Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22028 (GCVE-0-2025-22028)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
► | Linux | Linux |
Version: adc589d2a20808fb99d46a78175cd023f2040338 Version: adc589d2a20808fb99d46a78175cd023f2040338 Version: adc589d2a20808fb99d46a78175cd023f2040338 Version: adc589d2a20808fb99d46a78175cd023f2040338 Version: adc589d2a20808fb99d46a78175cd023f2040338 Version: 77fbb561bb09f56877dd84318212da393909975f Version: 73236bf581e96eb48808fea522351ed81e24c9cc Version: e7ae48ae47227c0302b9f4b15a5bf45934a55673 |
|
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/media/test-drivers/vimc/vimc-streamer.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "a505075730d23ccc19fc4ac382a0ed73b630c057", "status": "affected", "version": "adc589d2a20808fb99d46a78175cd023f2040338", "versionType": "git" }, { "lessThan": "845e9286ff99ee88cfdeb2b748f730003a512190", "status": "affected", "version": "adc589d2a20808fb99d46a78175cd023f2040338", "versionType": "git" }, { "lessThan": "6f6064dab4dcfb7e34a395040a0c9dc22cc8765d", "status": "affected", "version": "adc589d2a20808fb99d46a78175cd023f2040338", "versionType": "git" }, { "lessThan": "7a58d4c4cf8ff60ab1f93399deefaf6057da91c7", "status": "affected", "version": "adc589d2a20808fb99d46a78175cd023f2040338", "versionType": "git" }, { "lessThan": "36cef585e2a31e4ddf33a004b0584a7a572246de", "status": "affected", "version": "adc589d2a20808fb99d46a78175cd023f2040338", "versionType": "git" }, { "status": "affected", "version": "77fbb561bb09f56877dd84318212da393909975f", "versionType": "git" }, { "status": "affected", "version": "73236bf581e96eb48808fea522351ed81e24c9cc", "versionType": "git" }, { "status": "affected", "version": "e7ae48ae47227c0302b9f4b15a5bf45934a55673", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/media/test-drivers/vimc/vimc-streamer.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.1" }, { "lessThan": "5.1", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.89", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.23", "versionType": "semver" }, { "lessThanOrEqual": "6.13.*", "status": "unaffected", "version": "6.13.11", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.2", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.89", "versionStartIncluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.23", "versionStartIncluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13.11", "versionStartIncluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.2", "versionStartIncluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "versionStartIncluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.14.108", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.19.31", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: vimc: skip .s_stream() for stopped entities\n\nSyzbot reported [1] a warning prompted by a check in call_s_stream()\nthat checks whether .s_stream() operation is warranted for unstarted\nor stopped subdevs.\n\nAdd a simple fix in vimc_streamer_pipeline_terminate() ensuring that\nentities skip a call to .s_stream() unless they have been previously\nproperly started.\n\n[1] Syzbot report:\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460\nModules linked in:\nCPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0\n...\nCall Trace:\n \u003cTASK\u003e\n vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62\n vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline]\n vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203\n vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256\n vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789\n vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348\n vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline]\n vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118\n __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122\n video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463\n v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl fs/ioctl.c:892 [inline]\n __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f2b85c01b19\n..." } ], "providerMetadata": { "dateUpdated": "2025-05-26T05:16:55.842Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/a505075730d23ccc19fc4ac382a0ed73b630c057" }, { "url": "https://git.kernel.org/stable/c/845e9286ff99ee88cfdeb2b748f730003a512190" }, { "url": "https://git.kernel.org/stable/c/6f6064dab4dcfb7e34a395040a0c9dc22cc8765d" }, { "url": "https://git.kernel.org/stable/c/7a58d4c4cf8ff60ab1f93399deefaf6057da91c7" }, { "url": "https://git.kernel.org/stable/c/36cef585e2a31e4ddf33a004b0584a7a572246de" } ], "title": "media: vimc: skip .s_stream() for stopped entities", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-22028", "datePublished": "2025-04-16T14:11:48.913Z", "dateReserved": "2024-12-29T08:45:45.808Z", "dateUpdated": "2025-05-26T05:16:55.842Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-22028\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-04-16T15:15:55.417\",\"lastModified\":\"2025-05-02T07:15:59.497\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmedia: vimc: skip .s_stream() for stopped entities\\n\\nSyzbot reported [1] a warning prompted by a check in call_s_stream()\\nthat checks whether .s_stream() operation is warranted for unstarted\\nor stopped subdevs.\\n\\nAdd a simple fix in vimc_streamer_pipeline_terminate() ensuring that\\nentities skip a call to .s_stream() unless they have been previously\\nproperly started.\\n\\n[1] Syzbot report:\\n------------[ cut here ]------------\\nWARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460\\nModules linked in:\\nCPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0\\n...\\nCall Trace:\\n \u003cTASK\u003e\\n vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62\\n vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline]\\n vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203\\n vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256\\n vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789\\n vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348\\n vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline]\\n vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118\\n __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122\\n video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463\\n v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366\\n vfs_ioctl fs/ioctl.c:51 [inline]\\n __do_sys_ioctl fs/ioctl.c:906 [inline]\\n __se_sys_ioctl fs/ioctl.c:892 [inline]\\n __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892\\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\\n do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\\nRIP: 0033:0x7f2b85c01b19\\n...\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: media: vimc: omite .s_stream() para entidades detenidas. Syzbot report\u00f3 [1] una advertencia generada por una comprobaci\u00f3n en call_s_stream() que verifica si la operaci\u00f3n de .s_stream() est\u00e1 justificada para subdesarrollos no iniciados o detenidos. Se ha a\u00f1adido una soluci\u00f3n sencilla en vimc_streamer_pipeline_terminate() que garantiza que las entidades omitan una llamada a .s_stream() a menos que se hayan iniciado correctamente previamente. [1] Informe de Syzbot: ------------[ cortar aqu\u00ed ]------------ ADVERTENCIA: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460 Modules linked in: CPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 ... Call Trace: vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62 vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline] vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203 vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256 vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789 vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348 vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline] vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118 __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122 video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463 v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:906 [inline] __se_sys_ioctl fs/ioctl.c:892 [inline] __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f2b85c01b19 ... \"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/36cef585e2a31e4ddf33a004b0584a7a572246de\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/6f6064dab4dcfb7e34a395040a0c9dc22cc8765d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/7a58d4c4cf8ff60ab1f93399deefaf6057da91c7\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/845e9286ff99ee88cfdeb2b748f730003a512190\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/a505075730d23ccc19fc4ac382a0ed73b630c057\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
ghsa-9q65-f9rx-r8m2
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
media: vimc: skip .s_stream() for stopped entities
Syzbot reported [1] a warning prompted by a check in call_s_stream() that checks whether .s_stream() operation is warranted for unstarted or stopped subdevs.
Add a simple fix in vimc_streamer_pipeline_terminate() ensuring that entities skip a call to .s_stream() unless they have been previously properly started.
[1] Syzbot report: ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460 Modules linked in: CPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 ... Call Trace: vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62 vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline] vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203 vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256 vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789 vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348 vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline] vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118 __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122 video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463 v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:906 [inline] __se_sys_ioctl fs/ioctl.c:892 [inline] __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f2b85c01b19 ...
{ "affected": [], "aliases": [ "CVE-2025-22028" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-16T15:15:55Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: vimc: skip .s_stream() for stopped entities\n\nSyzbot reported [1] a warning prompted by a check in call_s_stream()\nthat checks whether .s_stream() operation is warranted for unstarted\nor stopped subdevs.\n\nAdd a simple fix in vimc_streamer_pipeline_terminate() ensuring that\nentities skip a call to .s_stream() unless they have been previously\nproperly started.\n\n[1] Syzbot report:\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460\nModules linked in:\nCPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0\n...\nCall Trace:\n \u003cTASK\u003e\n vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62\n vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline]\n vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203\n vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256\n vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789\n vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348\n vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline]\n vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118\n __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122\n video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463\n v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl fs/ioctl.c:892 [inline]\n __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f2b85c01b19\n...", "id": "GHSA-9q65-f9rx-r8m2", "modified": "2025-05-02T09:30:30Z", "published": "2025-04-16T15:34:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22028" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/36cef585e2a31e4ddf33a004b0584a7a572246de" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6f6064dab4dcfb7e34a395040a0c9dc22cc8765d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/7a58d4c4cf8ff60ab1f93399deefaf6057da91c7" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/845e9286ff99ee88cfdeb2b748f730003a512190" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a505075730d23ccc19fc4ac382a0ed73b630c057" } ], "schema_version": "1.4.0", "severity": [] }
suse-su-2025:01982-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-32399: Fixed a race condition when removing the HCI controller (bsc#1184611).\n- CVE-2022-49110: netfilter: conntrack: revisit gc autotuning (bsc#1237981).\n- CVE-2022-49139: Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt (bsc#1238032).\n- CVE-2022-49320: dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type (bsc#1238394).\n- CVE-2022-49767: 9p/trans_fd: always use O_NONBLOCK read/write (bsc#1242493).\n- CVE-2022-49769: gfs2: Check sb_bsize_shift after reading superblock (bsc#1242440).\n- CVE-2022-49770: ceph: avoid putting the realm twice when decoding snaps fails (bsc#1242597).\n- CVE-2022-49775: tcp: cdg: allow tcp_cdg_release() to be called multiple times (bsc#1242245).\n- CVE-2022-49789: scsi: zfcp: Fix double free of FSF request when qdio send fails (bsc#1242366).\n- CVE-2023-53039: HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (bsc#1242745).\n- CVE-2024-53168: net: make sock_inuse_add() available (bsc#1234887).\n- CVE-2024-56558: nfsd: make sure exp active before svc_export_show (bsc#1235100).\n- CVE-2024-56705: media: atomisp: add check for rgby_data memory allocation failure (bsc#1235568).\n- CVE-2025-21812: ax25: rcu protect dev-\u003eax25_ptr (bsc#1238471).\n- CVE-2025-21999: proc: fix UAF in proc_get_inode() (bsc#1240802).\n- CVE-2025-22028: media: vimc: skip .s_stream() for stopped entities (bsc#1241362).\n- CVE-2025-22121: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() (bsc#1241593).\n- CVE-2025-37789: net: openvswitch: fix nested key length validation in the set() action (bsc#1242762).\n- CVE-2025-37846: arm64: mops: Do not dereference src reg for a set operation (bsc#1242963).\n- CVE-2025-40364: io_uring: fix io_req_prep_async with provided buffers (bsc#1241637).\n\nThe following non-security bugs were fixed:\n\n- blk: Drop a couple of block layer git-fixes (bsc#1170891 bsc#1173139).\n- x86/entry: Remove skip_r11rcx (bsc#1201644, bsc#1201664, bsc#1201672, bsc#1201673, bsc#1201676).\n- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev-\u003edevc (bsc#1242745)\n- kernel: Remove debug flavor (bsc#1243919).\n- devm-helpers: Add resource managed version of work init (bsc#1242745).\n- rpm: fixup \u0027rpm: support gz and zst compression methods\u0027 once more (bsc#1190428, bsc#1190358).\n- mtd: phram: Add the kernel lock down check (bsc#1232649).\n- ocfs2: fix the issue with discontiguous allocation in the global_bitmap (git-fixes).\n- usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode() (git-fixes).\n- usb: typec: tps6598x: Fix return value check in tps6598x_probe() (git-fixes).\n- workqueue: Add resource managed version of delayed work init (bsc#1242745)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1982,SUSE-SLE-Module-Live-Patching-15-SP3-2025-1982,SUSE-SLE-Product-HA-15-SP3-2025-1982,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1982,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1982,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1982,SUSE-SUSE-MicroOS-5.1-2025-1982,SUSE-SUSE-MicroOS-5.2-2025-1982,SUSE-Storage-7.1-2025-1982", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01982-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01982-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501982-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01982-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040324.html" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1170891", "url": "https://bugzilla.suse.com/1170891" }, { "category": "self", "summary": "SUSE Bug 1173139", "url": "https://bugzilla.suse.com/1173139" }, { "category": "self", "summary": "SUSE Bug 1184350", "url": "https://bugzilla.suse.com/1184350" }, { "category": "self", "summary": "SUSE Bug 1184611", "url": "https://bugzilla.suse.com/1184611" }, { "category": "self", "summary": "SUSE Bug 1185010", "url": "https://bugzilla.suse.com/1185010" }, { "category": "self", "summary": "SUSE Bug 1190358", "url": "https://bugzilla.suse.com/1190358" }, { "category": "self", "summary": "SUSE Bug 1190428", "url": "https://bugzilla.suse.com/1190428" }, { "category": "self", "summary": "SUSE Bug 1201644", "url": "https://bugzilla.suse.com/1201644" }, { "category": "self", "summary": "SUSE Bug 1201664", "url": "https://bugzilla.suse.com/1201664" }, { "category": "self", "summary": "SUSE Bug 1201672", "url": "https://bugzilla.suse.com/1201672" }, { "category": "self", "summary": "SUSE Bug 1201673", "url": "https://bugzilla.suse.com/1201673" }, { "category": "self", "summary": "SUSE Bug 1201676", "url": "https://bugzilla.suse.com/1201676" }, { "category": "self", "summary": "SUSE Bug 1206073", "url": "https://bugzilla.suse.com/1206073" }, { "category": "self", "summary": "SUSE Bug 1206649", "url": "https://bugzilla.suse.com/1206649" }, { "category": "self", "summary": "SUSE Bug 1206886", "url": "https://bugzilla.suse.com/1206886" }, { "category": "self", "summary": "SUSE Bug 1206887", "url": "https://bugzilla.suse.com/1206887" }, { "category": "self", "summary": "SUSE Bug 1207198", "url": "https://bugzilla.suse.com/1207198" }, { "category": "self", "summary": "SUSE Bug 1210337", "url": "https://bugzilla.suse.com/1210337" }, { "category": "self", "summary": "SUSE Bug 1213476", "url": "https://bugzilla.suse.com/1213476" }, { "category": "self", "summary": "SUSE Bug 1232649", "url": "https://bugzilla.suse.com/1232649" }, { "category": "self", "summary": "SUSE Bug 1234887", "url": "https://bugzilla.suse.com/1234887" }, { "category": "self", "summary": "SUSE Bug 1235100", "url": "https://bugzilla.suse.com/1235100" }, { "category": "self", "summary": "SUSE Bug 1235568", "url": "https://bugzilla.suse.com/1235568" }, { "category": "self", "summary": "SUSE Bug 1237981", "url": "https://bugzilla.suse.com/1237981" }, { "category": "self", "summary": "SUSE Bug 1238032", "url": "https://bugzilla.suse.com/1238032" }, { "category": "self", "summary": "SUSE Bug 1238394", "url": "https://bugzilla.suse.com/1238394" }, { "category": "self", "summary": "SUSE Bug 1238471", "url": "https://bugzilla.suse.com/1238471" }, { "category": "self", "summary": "SUSE Bug 1240802", "url": "https://bugzilla.suse.com/1240802" }, { "category": "self", "summary": "SUSE Bug 1241362", "url": "https://bugzilla.suse.com/1241362" }, { "category": "self", "summary": "SUSE Bug 1241593", "url": "https://bugzilla.suse.com/1241593" }, { "category": "self", "summary": "SUSE Bug 1241637", "url": "https://bugzilla.suse.com/1241637" }, { "category": "self", "summary": "SUSE Bug 1242145", "url": "https://bugzilla.suse.com/1242145" }, { "category": "self", "summary": "SUSE Bug 1242147", "url": "https://bugzilla.suse.com/1242147" }, { "category": "self", "summary": "SUSE Bug 1242150", "url": "https://bugzilla.suse.com/1242150" }, { "category": "self", "summary": "SUSE Bug 1242154", "url": "https://bugzilla.suse.com/1242154" }, { "category": "self", "summary": "SUSE Bug 1242215", "url": "https://bugzilla.suse.com/1242215" }, { "category": "self", "summary": "SUSE Bug 1242232", "url": "https://bugzilla.suse.com/1242232" }, { "category": "self", "summary": "SUSE Bug 1242245", "url": "https://bugzilla.suse.com/1242245" }, { "category": "self", "summary": "SUSE Bug 1242264", "url": "https://bugzilla.suse.com/1242264" }, { "category": "self", "summary": "SUSE Bug 1242270", "url": "https://bugzilla.suse.com/1242270" }, { "category": "self", "summary": "SUSE Bug 1242352", "url": "https://bugzilla.suse.com/1242352" }, { "category": "self", "summary": "SUSE Bug 1242353", "url": "https://bugzilla.suse.com/1242353" }, { "category": "self", "summary": "SUSE Bug 1242355", "url": "https://bugzilla.suse.com/1242355" }, { "category": "self", "summary": "SUSE Bug 1242366", "url": "https://bugzilla.suse.com/1242366" }, { "category": "self", "summary": "SUSE Bug 1242378", "url": "https://bugzilla.suse.com/1242378" }, { "category": "self", "summary": "SUSE Bug 1242385", "url": "https://bugzilla.suse.com/1242385" }, { "category": "self", "summary": "SUSE Bug 1242387", "url": "https://bugzilla.suse.com/1242387" }, { "category": "self", "summary": "SUSE Bug 1242391", "url": "https://bugzilla.suse.com/1242391" }, { "category": "self", "summary": "SUSE Bug 1242392", "url": "https://bugzilla.suse.com/1242392" }, { "category": "self", "summary": "SUSE Bug 1242402", "url": "https://bugzilla.suse.com/1242402" }, { "category": "self", "summary": "SUSE Bug 1242409", "url": "https://bugzilla.suse.com/1242409" }, { "category": "self", "summary": "SUSE Bug 1242416", "url": "https://bugzilla.suse.com/1242416" }, { "category": "self", "summary": "SUSE Bug 1242440", "url": "https://bugzilla.suse.com/1242440" }, { "category": "self", "summary": "SUSE Bug 1242443", "url": "https://bugzilla.suse.com/1242443" }, { "category": "self", "summary": "SUSE Bug 1242449", "url": "https://bugzilla.suse.com/1242449" }, { "category": "self", "summary": "SUSE Bug 1242452", "url": "https://bugzilla.suse.com/1242452" }, { "category": "self", "summary": "SUSE Bug 1242455", "url": "https://bugzilla.suse.com/1242455" }, { "category": "self", "summary": "SUSE Bug 1242464", "url": "https://bugzilla.suse.com/1242464" }, { "category": "self", "summary": "SUSE Bug 1242473", "url": "https://bugzilla.suse.com/1242473" }, { "category": "self", "summary": "SUSE Bug 1242481", "url": "https://bugzilla.suse.com/1242481" }, { "category": "self", "summary": "SUSE Bug 1242484", "url": "https://bugzilla.suse.com/1242484" }, { "category": "self", "summary": "SUSE Bug 1242493", "url": "https://bugzilla.suse.com/1242493" }, { "category": "self", "summary": "SUSE Bug 1242527", "url": "https://bugzilla.suse.com/1242527" }, { "category": "self", "summary": "SUSE Bug 1242542", "url": "https://bugzilla.suse.com/1242542" }, { "category": "self", "summary": "SUSE Bug 1242545", "url": "https://bugzilla.suse.com/1242545" }, { "category": "self", "summary": "SUSE Bug 1242547", "url": "https://bugzilla.suse.com/1242547" }, { "category": "self", "summary": "SUSE Bug 1242548", "url": "https://bugzilla.suse.com/1242548" }, { "category": "self", "summary": "SUSE Bug 1242549", "url": "https://bugzilla.suse.com/1242549" }, { "category": "self", "summary": "SUSE Bug 1242551", "url": "https://bugzilla.suse.com/1242551" }, { "category": "self", "summary": "SUSE Bug 1242580", "url": "https://bugzilla.suse.com/1242580" }, { "category": "self", "summary": "SUSE Bug 1242597", "url": "https://bugzilla.suse.com/1242597" }, { "category": "self", "summary": "SUSE Bug 1242686", "url": "https://bugzilla.suse.com/1242686" }, { "category": "self", "summary": "SUSE Bug 1242689", "url": "https://bugzilla.suse.com/1242689" }, { "category": "self", "summary": "SUSE Bug 1242716", "url": "https://bugzilla.suse.com/1242716" }, { "category": "self", "summary": "SUSE Bug 1242733", "url": "https://bugzilla.suse.com/1242733" }, { "category": "self", "summary": "SUSE Bug 1242734", "url": "https://bugzilla.suse.com/1242734" }, { "category": "self", "summary": "SUSE Bug 1242736", "url": "https://bugzilla.suse.com/1242736" }, { "category": "self", "summary": "SUSE Bug 1242745", "url": "https://bugzilla.suse.com/1242745" }, { "category": "self", "summary": "SUSE Bug 1242749", "url": "https://bugzilla.suse.com/1242749" }, { "category": "self", "summary": "SUSE Bug 1242762", "url": "https://bugzilla.suse.com/1242762" }, { "category": "self", "summary": "SUSE Bug 1242835", "url": "https://bugzilla.suse.com/1242835" }, { "category": "self", "summary": "SUSE Bug 1242963", "url": "https://bugzilla.suse.com/1242963" }, { "category": "self", "summary": "SUSE Bug 1243919", "url": "https://bugzilla.suse.com/1243919" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36790 page", "url": "https://www.suse.com/security/cve/CVE-2020-36790/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36791 page", "url": "https://www.suse.com/security/cve/CVE-2020-36791/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32399 page", "url": "https://www.suse.com/security/cve/CVE-2021-32399/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3564 page", "url": "https://www.suse.com/security/cve/CVE-2022-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49110 page", "url": "https://www.suse.com/security/cve/CVE-2022-49110/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49139 page", "url": "https://www.suse.com/security/cve/CVE-2022-49139/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49320 page", "url": "https://www.suse.com/security/cve/CVE-2022-49320/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49767 page", "url": "https://www.suse.com/security/cve/CVE-2022-49767/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49769 page", "url": "https://www.suse.com/security/cve/CVE-2022-49769/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49770 page", "url": "https://www.suse.com/security/cve/CVE-2022-49770/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49771 page", "url": "https://www.suse.com/security/cve/CVE-2022-49771/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49772 page", "url": "https://www.suse.com/security/cve/CVE-2022-49772/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49775 page", "url": "https://www.suse.com/security/cve/CVE-2022-49775/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49777 page", "url": "https://www.suse.com/security/cve/CVE-2022-49777/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49787 page", "url": "https://www.suse.com/security/cve/CVE-2022-49787/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49788 page", "url": "https://www.suse.com/security/cve/CVE-2022-49788/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49789 page", "url": "https://www.suse.com/security/cve/CVE-2022-49789/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49790 page", "url": "https://www.suse.com/security/cve/CVE-2022-49790/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49793 page", "url": "https://www.suse.com/security/cve/CVE-2022-49793/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49794 page", "url": "https://www.suse.com/security/cve/CVE-2022-49794/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49799 page", "url": "https://www.suse.com/security/cve/CVE-2022-49799/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49802 page", "url": "https://www.suse.com/security/cve/CVE-2022-49802/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49809 page", "url": "https://www.suse.com/security/cve/CVE-2022-49809/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49818 page", "url": "https://www.suse.com/security/cve/CVE-2022-49818/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49821 page", "url": "https://www.suse.com/security/cve/CVE-2022-49821/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49823 page", "url": "https://www.suse.com/security/cve/CVE-2022-49823/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49824 page", "url": "https://www.suse.com/security/cve/CVE-2022-49824/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49825 page", "url": "https://www.suse.com/security/cve/CVE-2022-49825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49826 page", "url": "https://www.suse.com/security/cve/CVE-2022-49826/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49827 page", "url": "https://www.suse.com/security/cve/CVE-2022-49827/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49830 page", "url": "https://www.suse.com/security/cve/CVE-2022-49830/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49832 page", "url": "https://www.suse.com/security/cve/CVE-2022-49832/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49835 page", "url": "https://www.suse.com/security/cve/CVE-2022-49835/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49836 page", "url": "https://www.suse.com/security/cve/CVE-2022-49836/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49839 page", "url": "https://www.suse.com/security/cve/CVE-2022-49839/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49841 page", "url": "https://www.suse.com/security/cve/CVE-2022-49841/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49842 page", "url": "https://www.suse.com/security/cve/CVE-2022-49842/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49846 page", "url": "https://www.suse.com/security/cve/CVE-2022-49846/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49861 page", "url": "https://www.suse.com/security/cve/CVE-2022-49861/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49870 page", "url": "https://www.suse.com/security/cve/CVE-2022-49870/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49879 page", "url": "https://www.suse.com/security/cve/CVE-2022-49879/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49880 page", "url": "https://www.suse.com/security/cve/CVE-2022-49880/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49881 page", "url": "https://www.suse.com/security/cve/CVE-2022-49881/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49887 page", "url": "https://www.suse.com/security/cve/CVE-2022-49887/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49889 page", "url": "https://www.suse.com/security/cve/CVE-2022-49889/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49892 page", "url": "https://www.suse.com/security/cve/CVE-2022-49892/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49906 page", "url": "https://www.suse.com/security/cve/CVE-2022-49906/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49910 page", "url": "https://www.suse.com/security/cve/CVE-2022-49910/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49915 page", "url": "https://www.suse.com/security/cve/CVE-2022-49915/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49922 page", "url": "https://www.suse.com/security/cve/CVE-2022-49922/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49927 page", "url": "https://www.suse.com/security/cve/CVE-2022-49927/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1990 page", "url": "https://www.suse.com/security/cve/CVE-2023-1990/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53039 page", "url": "https://www.suse.com/security/cve/CVE-2023-53039/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53052 page", "url": "https://www.suse.com/security/cve/CVE-2023-53052/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53106 page", "url": "https://www.suse.com/security/cve/CVE-2023-53106/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-53168 page", "url": "https://www.suse.com/security/cve/CVE-2024-53168/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56558 page", "url": "https://www.suse.com/security/cve/CVE-2024-56558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56705 page", "url": "https://www.suse.com/security/cve/CVE-2024-56705/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21812 page", "url": "https://www.suse.com/security/cve/CVE-2025-21812/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21999 page", "url": "https://www.suse.com/security/cve/CVE-2025-21999/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22028 page", "url": "https://www.suse.com/security/cve/CVE-2025-22028/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22121 page", "url": "https://www.suse.com/security/cve/CVE-2025-22121/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37789 page", "url": "https://www.suse.com/security/cve/CVE-2025-37789/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-37846 page", "url": "https://www.suse.com/security/cve/CVE-2025-37846/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-40364 page", "url": "https://www.suse.com/security/cve/CVE-2025-40364/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-06-17T15:32:16Z", "generator": { "date": "2025-06-17T15:32:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01982-1", "initial_release_date": "2025-06-17T15:32:16Z", "revision_history": [ { "date": "2025-06-17T15:32:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.207.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.207.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.207.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.207.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.207.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.207.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.207.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.207.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.207.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.207.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.207.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.207.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.207.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.207.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.207.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.207.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.207.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.207.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.207.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.207.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.207.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.207.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.207.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.207.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.207.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_207-preempt-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_207-preempt-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_207-preempt-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.207.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.207.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.207.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.207.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.207.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.207.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.207.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.207.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.207.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.207.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36790", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36790" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet: fix a memory leak\n\nWe forgot to free new_model_number", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36790", "url": "https://www.suse.com/security/cve/CVE-2020-36790" }, { "category": "external", "summary": "SUSE Bug 1242145 for CVE-2020-36790", "url": "https://bugzilla.suse.com/1242145" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2020-36790" }, { "cve": "CVE-2020-36791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: keep alloc_hash updated after hash allocation\n\nIn commit 599be01ee567 (\"net_sched: fix an OOB access in cls_tcindex\")\nI moved cp-\u003ehash calculation before the first\ntcindex_alloc_perfect_hash(), but cp-\u003ealloc_hash is left untouched.\nThis difference could lead to another out of bound access.\n\ncp-\u003ealloc_hash should always be the size allocated, we should\nupdate it after this tcindex_alloc_perfect_hash().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36791", "url": "https://www.suse.com/security/cve/CVE-2020-36791" }, { "category": "external", "summary": "SUSE Bug 1242835 for CVE-2020-36791", "url": "https://bugzilla.suse.com/1242835" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2020-36791" }, { "cve": "CVE-2021-32399", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32399" } ], "notes": [ { "category": "general", "text": "net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32399", "url": "https://www.suse.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "SUSE Bug 1184611 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1184611" }, { "category": "external", "summary": "SUSE Bug 1185898 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185898" }, { "category": "external", "summary": "SUSE Bug 1185899 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185899" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2021-32399" }, { "cve": "CVE-2022-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3564" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3564", "url": "https://www.suse.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "SUSE Bug 1206073 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206073" }, { "category": "external", "summary": "SUSE Bug 1206314 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206314" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2022-3564" }, { "cve": "CVE-2022-49110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49110" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: revisit gc autotuning\n\nas of commit 4608fdfc07e1\n(\"netfilter: conntrack: collect all entries in one cycle\")\nconntrack gc was changed to run every 2 minutes.\n\nOn systems where conntrack hash table is set to large value, most evictions\nhappen from gc worker rather than the packet path due to hash table\ndistribution.\n\nThis causes netlink event overflows when events are collected.\n\nThis change collects average expiry of scanned entries and\nreschedules to the average remaining value, within 1 to 60 second interval.\n\nTo avoid event overflows, reschedule after each bucket and add a\nlimit for both run time and number of evictions per run.\n\nIf more entries have to be evicted, reschedule and restart 1 jiffy\ninto the future.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49110", "url": "https://www.suse.com/security/cve/CVE-2022-49110" }, { "category": "external", "summary": "SUSE Bug 1237981 for CVE-2022-49110", "url": "https://bugzilla.suse.com/1237981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49110" }, { "cve": "CVE-2022-49139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49139" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: fix null ptr deref on hci_sync_conn_complete_evt\n\nThis event is just specified for SCO and eSCO link types.\nOn the reception of a HCI_Synchronous_Connection_Complete for a BDADDR\nof an existing LE connection, LE link type and a status that triggers the\nsecond case of the packet processing a NULL pointer dereference happens,\nas conn-\u003elink is NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49139", "url": "https://www.suse.com/security/cve/CVE-2022-49139" }, { "category": "external", "summary": "SUSE Bug 1238032 for CVE-2022-49139", "url": "https://bugzilla.suse.com/1238032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49139" }, { "cve": "CVE-2022-49320", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49320" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type\n\nIn zynqmp_dma_alloc/free_chan_resources functions there is a\npotential overflow in the below expressions.\n\ndma_alloc_coherent(chan-\u003edev, (2 * chan-\u003edesc_size *\n\t\t ZYNQMP_DMA_NUM_DESCS),\n\t\t \u0026chan-\u003edesc_pool_p, GFP_KERNEL);\n\ndma_free_coherent(chan-\u003edev,(2 * ZYNQMP_DMA_DESC_SIZE(chan) *\n ZYNQMP_DMA_NUM_DESCS),\n chan-\u003edesc_pool_v, chan-\u003edesc_pool_p);\n\nThe arguments desc_size and ZYNQMP_DMA_NUM_DESCS were 32 bit. Though\nthis overflow condition is not observed but it is a potential problem\nin the case of 32-bit multiplication. Hence fix it by changing the\ndesc_size data type to size_t.\n\nIn addition to coverity fix it also reuse ZYNQMP_DMA_DESC_SIZE macro in\ndma_alloc_coherent API argument.\n\nAddresses-Coverity: Event overflow_before_widen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49320", "url": "https://www.suse.com/security/cve/CVE-2022-49320" }, { "category": "external", "summary": "SUSE Bug 1238394 for CVE-2022-49320", "url": "https://bugzilla.suse.com/1238394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49320" }, { "cve": "CVE-2022-49767", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49767" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p/trans_fd: always use O_NONBLOCK read/write\n\nsyzbot is reporting hung task at p9_fd_close() [1], for p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is failing to interrupt already\nstarted kernel_read() from p9_fd_read() from p9_read_work() and/or\nkernel_write() from p9_fd_write() from p9_write_work() requests.\n\nSince p9_socket_open() sets O_NONBLOCK flag, p9_mux_poll_stop() does not\nneed to interrupt kernel_read()/kernel_write(). However, since p9_fd_open()\ndoes not set O_NONBLOCK flag, but pipe blocks unless signal is pending,\np9_mux_poll_stop() needs to interrupt kernel_read()/kernel_write() when\nthe file descriptor refers to a pipe. In other words, pipe file descriptor\nneeds to be handled as if socket file descriptor.\n\nWe somehow need to interrupt kernel_read()/kernel_write() on pipes.\n\nA minimal change, which this patch is doing, is to set O_NONBLOCK flag\n from p9_fd_open(), for O_NONBLOCK flag does not affect reading/writing\nof regular files. But this approach changes O_NONBLOCK flag on userspace-\nsupplied file descriptors (which might break userspace programs), and\nO_NONBLOCK flag could be changed by userspace. It would be possible to set\nO_NONBLOCK flag every time p9_fd_read()/p9_fd_write() is invoked, but still\nremains small race window for clearing O_NONBLOCK flag.\n\nIf we don\u0027t want to manipulate O_NONBLOCK flag, we might be able to\nsurround kernel_read()/kernel_write() with set_thread_flag(TIF_SIGPENDING)\nand recalc_sigpending(). Since p9_read_work()/p9_write_work() works are\nprocessed by kernel threads which process global system_wq workqueue,\nsignals could not be delivered from remote threads when p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is called. Therefore, calling\nset_thread_flag(TIF_SIGPENDING)/recalc_sigpending() every time would be\nneeded if we count on signals for making kernel_read()/kernel_write()\nnon-blocking.\n\n[Dominique: add comment at Christian\u0027s suggestion]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49767", "url": "https://www.suse.com/security/cve/CVE-2022-49767" }, { "category": "external", "summary": "SUSE Bug 1242493 for CVE-2022-49767", "url": "https://bugzilla.suse.com/1242493" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49767" }, { "cve": "CVE-2022-49769", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49769" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Check sb_bsize_shift after reading superblock\n\nFuzzers like to scribble over sb_bsize_shift but in reality it\u0027s very\nunlikely that this field would be corrupted on its own. Nevertheless it\nshould be checked to avoid the possibility of messy mount errors due to\nbad calculations. It\u0027s always a fixed value based on the block size so\nwe can just check that it\u0027s the expected value.\n\nTested with:\n\n mkfs.gfs2 -O -p lock_nolock /dev/vdb\n for i in 0 -1 64 65 32 33; do\n gfs2_edit -p sb field sb_bsize_shift $i /dev/vdb\n mount /dev/vdb /mnt/test \u0026\u0026 umount /mnt/test\n done\n\nBefore this patch we get a withdraw after\n\n[ 76.413681] gfs2: fsid=loop0.0: fatal: invalid metadata block\n[ 76.413681] bh = 19 (type: exp=5, found=4)\n[ 76.413681] function = gfs2_meta_buffer, file = fs/gfs2/meta_io.c, line = 492\n\nand with UBSAN configured we also get complaints like\n\n[ 76.373395] UBSAN: shift-out-of-bounds in fs/gfs2/ops_fstype.c:295:19\n[ 76.373815] shift exponent 4294967287 is too large for 64-bit type \u0027long unsigned int\u0027\n\nAfter the patch, these complaints don\u0027t appear, mount fails immediately\nand we get an explanation in dmesg.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49769", "url": "https://www.suse.com/security/cve/CVE-2022-49769" }, { "category": "external", "summary": "SUSE Bug 1242440 for CVE-2022-49769", "url": "https://bugzilla.suse.com/1242440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49769" }, { "cve": "CVE-2022-49770", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49770" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: avoid putting the realm twice when decoding snaps fails\n\nWhen decoding the snaps fails it maybe leaving the \u0027first_realm\u0027\nand \u0027realm\u0027 pointing to the same snaprealm memory. And then it\u0027ll\nput it twice and could cause random use-after-free, BUG_ON, etc\nissues.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49770", "url": "https://www.suse.com/security/cve/CVE-2022-49770" }, { "category": "external", "summary": "SUSE Bug 1242597 for CVE-2022-49770", "url": "https://bugzilla.suse.com/1242597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49770" }, { "cve": "CVE-2022-49771", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49771" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm ioctl: fix misbehavior if list_versions races with module loading\n\n__list_versions will first estimate the required space using the\n\"dm_target_iterate(list_version_get_needed, \u0026needed)\" call and then will\nfill the space using the \"dm_target_iterate(list_version_get_info,\n\u0026iter_info)\" call. Each of these calls locks the targets using the\n\"down_read(\u0026_lock)\" and \"up_read(\u0026_lock)\" calls, however between the first\nand second \"dm_target_iterate\" there is no lock held and the target\nmodules can be loaded at this point, so the second \"dm_target_iterate\"\ncall may need more space than what was the first \"dm_target_iterate\"\nreturned.\n\nThe code tries to handle this overflow (see the beginning of\nlist_version_get_info), however this handling is incorrect.\n\nThe code sets \"param-\u003edata_size = param-\u003edata_start + needed\" and\n\"iter_info.end = (char *)vers+len\" - \"needed\" is the size returned by the\nfirst dm_target_iterate call; \"len\" is the size of the buffer allocated by\nuserspace.\n\n\"len\" may be greater than \"needed\"; in this case, the code will write up\nto \"len\" bytes into the buffer, however param-\u003edata_size is set to\n\"needed\", so it may write data past the param-\u003edata_size value. The ioctl\ninterface copies only up to param-\u003edata_size into userspace, thus part of\nthe result will be truncated.\n\nFix this bug by setting \"iter_info.end = (char *)vers + needed;\" - this\nguarantees that the second \"dm_target_iterate\" call will write only up to\nthe \"needed\" buffer and it will exit with \"DM_BUFFER_FULL_FLAG\" if it\noverflows the \"needed\" space - in this case, userspace will allocate a\nlarger buffer and retry.\n\nNote that there is also a bug in list_version_get_needed - we need to add\n\"strlen(tt-\u003ename) + 1\" to the needed size, not \"strlen(tt-\u003ename)\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49771", "url": "https://www.suse.com/security/cve/CVE-2022-49771" }, { "category": "external", "summary": "SUSE Bug 1242686 for CVE-2022-49771", "url": "https://bugzilla.suse.com/1242686" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49771" }, { "cve": "CVE-2022-49772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49772" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()\n\nsnd_usbmidi_output_open() has a check of the NULL port with\nsnd_BUG_ON(). snd_BUG_ON() was used as this shouldn\u0027t have happened,\nbut in reality, the NULL port may be seen when the device gives an\ninvalid endpoint setup at the descriptor, hence the driver skips the\nallocation. That is, the check itself is valid and snd_BUG_ON()\nshould be dropped from there. Otherwise it\u0027s confusing as if it were\na real bug, as recently syzbot stumbled on it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49772", "url": "https://www.suse.com/security/cve/CVE-2022-49772" }, { "category": "external", "summary": "SUSE Bug 1242147 for CVE-2022-49772", "url": "https://bugzilla.suse.com/1242147" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49772" }, { "cve": "CVE-2022-49775", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49775" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: cdg: allow tcp_cdg_release() to be called multiple times\n\nApparently, mptcp is able to call tcp_disconnect() on an already\ndisconnected flow. This is generally fine, unless current congestion\ncontrol is CDG, because it might trigger a double-free [1]\n\nInstead of fixing MPTCP, and future bugs, we can make tcp_disconnect()\nmore resilient.\n\n[1]\nBUG: KASAN: double-free in slab_free mm/slub.c:3539 [inline]\nBUG: KASAN: double-free in kfree+0xe2/0x580 mm/slub.c:4567\n\nCPU: 0 PID: 3645 Comm: kworker/0:7 Not tainted 6.0.0-syzkaller-02734-g0326074ff465 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022\nWorkqueue: events mptcp_worker\nCall Trace:\n\u003cTASK\u003e\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\nprint_address_description mm/kasan/report.c:317 [inline]\nprint_report.cold+0x2ba/0x719 mm/kasan/report.c:433\nkasan_report_invalid_free+0x81/0x190 mm/kasan/report.c:462\n____kasan_slab_free+0x18b/0x1c0 mm/kasan/common.c:356\nkasan_slab_free include/linux/kasan.h:200 [inline]\nslab_free_hook mm/slub.c:1759 [inline]\nslab_free_freelist_hook+0x8b/0x1c0 mm/slub.c:1785\nslab_free mm/slub.c:3539 [inline]\nkfree+0xe2/0x580 mm/slub.c:4567\ntcp_disconnect+0x980/0x1e20 net/ipv4/tcp.c:3145\n__mptcp_close_ssk+0x5ca/0x7e0 net/mptcp/protocol.c:2327\nmptcp_do_fastclose net/mptcp/protocol.c:2592 [inline]\nmptcp_worker+0x78c/0xff0 net/mptcp/protocol.c:2627\nprocess_one_work+0x991/0x1610 kernel/workqueue.c:2289\nworker_thread+0x665/0x1080 kernel/workqueue.c:2436\nkthread+0x2e4/0x3a0 kernel/kthread.c:376\nret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306\n\u003c/TASK\u003e\n\nAllocated by task 3671:\nkasan_save_stack+0x1e/0x40 mm/kasan/common.c:38\nkasan_set_track mm/kasan/common.c:45 [inline]\nset_alloc_info mm/kasan/common.c:437 [inline]\n____kasan_kmalloc mm/kasan/common.c:516 [inline]\n____kasan_kmalloc mm/kasan/common.c:475 [inline]\n__kasan_kmalloc+0xa9/0xd0 mm/kasan/common.c:525\nkmalloc_array include/linux/slab.h:640 [inline]\nkcalloc include/linux/slab.h:671 [inline]\ntcp_cdg_init+0x10d/0x170 net/ipv4/tcp_cdg.c:380\ntcp_init_congestion_control+0xab/0x550 net/ipv4/tcp_cong.c:193\ntcp_reinit_congestion_control net/ipv4/tcp_cong.c:217 [inline]\ntcp_set_congestion_control+0x96c/0xaa0 net/ipv4/tcp_cong.c:391\ndo_tcp_setsockopt+0x505/0x2320 net/ipv4/tcp.c:3513\ntcp_setsockopt+0xd4/0x100 net/ipv4/tcp.c:3801\nmptcp_setsockopt+0x35f/0x2570 net/mptcp/sockopt.c:844\n__sys_setsockopt+0x2d6/0x690 net/socket.c:2252\n__do_sys_setsockopt net/socket.c:2263 [inline]\n__se_sys_setsockopt net/socket.c:2260 [inline]\n__x64_sys_setsockopt+0xba/0x150 net/socket.c:2260\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nFreed by task 16:\nkasan_save_stack+0x1e/0x40 mm/kasan/common.c:38\nkasan_set_track+0x21/0x30 mm/kasan/common.c:45\nkasan_set_free_info+0x20/0x30 mm/kasan/generic.c:370\n____kasan_slab_free mm/kasan/common.c:367 [inline]\n____kasan_slab_free+0x166/0x1c0 mm/kasan/common.c:329\nkasan_slab_free include/linux/kasan.h:200 [inline]\nslab_free_hook mm/slub.c:1759 [inline]\nslab_free_freelist_hook+0x8b/0x1c0 mm/slub.c:1785\nslab_free mm/slub.c:3539 [inline]\nkfree+0xe2/0x580 mm/slub.c:4567\ntcp_cleanup_congestion_control+0x70/0x120 net/ipv4/tcp_cong.c:226\ntcp_v4_destroy_sock+0xdd/0x750 net/ipv4/tcp_ipv4.c:2254\ntcp_v6_destroy_sock+0x11/0x20 net/ipv6/tcp_ipv6.c:1969\ninet_csk_destroy_sock+0x196/0x440 net/ipv4/inet_connection_sock.c:1157\ntcp_done+0x23b/0x340 net/ipv4/tcp.c:4649\ntcp_rcv_state_process+0x40e7/0x4990 net/ipv4/tcp_input.c:6624\ntcp_v6_do_rcv+0x3fc/0x13c0 net/ipv6/tcp_ipv6.c:1525\ntcp_v6_rcv+0x2e8e/0x3830 net/ipv6/tcp_ipv6.c:1759\nip6_protocol_deliver_rcu+0x2db/0x1950 net/ipv6/ip6_input.c:439\nip6_input_finish+0x14c/0x2c0 net/ipv6/ip6_input.c:484\nNF_HOOK include/linux/netfilter.h:302 [inline]\nNF_HOOK include/linux/netfilter.h:296 [inline]\nip6_input+0x9c/0xd\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49775", "url": "https://www.suse.com/security/cve/CVE-2022-49775" }, { "category": "external", "summary": "SUSE Bug 1242245 for CVE-2022-49775", "url": "https://bugzilla.suse.com/1242245" }, { "category": "external", "summary": "SUSE Bug 1242257 for CVE-2022-49775", "url": "https://bugzilla.suse.com/1242257" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2022-49775" }, { "cve": "CVE-2022-49777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49777" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: i8042 - fix leaking of platform device on module removal\n\nAvoid resetting the module-wide i8042_platform_device pointer in\ni8042_probe() or i8042_remove(), so that the device can be properly\ndestroyed by i8042_exit() on module unload.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49777", "url": "https://www.suse.com/security/cve/CVE-2022-49777" }, { "category": "external", "summary": "SUSE Bug 1242232 for CVE-2022-49777", "url": "https://bugzilla.suse.com/1242232" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49777" }, { "cve": "CVE-2022-49787", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49787" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()\n\npci_get_device() will increase the reference count for the returned\npci_dev. We need to use pci_dev_put() to decrease the reference count\nbefore amd_probe() returns. There is no problem for the \u0027smbus_dev ==\nNULL\u0027 branch because pci_dev_put() can also handle the NULL input\nparameter case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49787", "url": "https://www.suse.com/security/cve/CVE-2022-49787" }, { "category": "external", "summary": "SUSE Bug 1242352 for CVE-2022-49787", "url": "https://bugzilla.suse.com/1242352" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49787" }, { "cve": "CVE-2022-49788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49788" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()\n\n`struct vmci_event_qp` allocated by qp_notify_peer() contains padding,\nwhich may carry uninitialized data to the userspace, as observed by\nKMSAN:\n\n BUG: KMSAN: kernel-infoleak in instrument_copy_to_user ./include/linux/instrumented.h:121\n instrument_copy_to_user ./include/linux/instrumented.h:121\n _copy_to_user+0x5f/0xb0 lib/usercopy.c:33\n copy_to_user ./include/linux/uaccess.h:169\n vmci_host_do_receive_datagram drivers/misc/vmw_vmci/vmci_host.c:431\n vmci_host_unlocked_ioctl+0x33d/0x43d0 drivers/misc/vmw_vmci/vmci_host.c:925\n vfs_ioctl fs/ioctl.c:51\n ...\n\n Uninit was stored to memory at:\n kmemdup+0x74/0xb0 mm/util.c:131\n dg_dispatch_as_host drivers/misc/vmw_vmci/vmci_datagram.c:271\n vmci_datagram_dispatch+0x4f8/0xfc0 drivers/misc/vmw_vmci/vmci_datagram.c:339\n qp_notify_peer+0x19a/0x290 drivers/misc/vmw_vmci/vmci_queue_pair.c:1479\n qp_broker_attach drivers/misc/vmw_vmci/vmci_queue_pair.c:1662\n qp_broker_alloc+0x2977/0x2f30 drivers/misc/vmw_vmci/vmci_queue_pair.c:1750\n vmci_qp_broker_alloc+0x96/0xd0 drivers/misc/vmw_vmci/vmci_queue_pair.c:1940\n vmci_host_do_alloc_queuepair drivers/misc/vmw_vmci/vmci_host.c:488\n vmci_host_unlocked_ioctl+0x24fd/0x43d0 drivers/misc/vmw_vmci/vmci_host.c:927\n ...\n\n Local variable ev created at:\n qp_notify_peer+0x54/0x290 drivers/misc/vmw_vmci/vmci_queue_pair.c:1456\n qp_broker_attach drivers/misc/vmw_vmci/vmci_queue_pair.c:1662\n qp_broker_alloc+0x2977/0x2f30 drivers/misc/vmw_vmci/vmci_queue_pair.c:1750\n\n Bytes 28-31 of 48 are uninitialized\n Memory access of size 48 starts at ffff888035155e00\n Data copied to user address 0000000020000100\n\nUse memset() to prevent the infoleaks.\n\nAlso speculatively fix qp_notify_peer_local(), which may suffer from the\nsame problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49788", "url": "https://www.suse.com/security/cve/CVE-2022-49788" }, { "category": "external", "summary": "SUSE Bug 1242353 for CVE-2022-49788", "url": "https://bugzilla.suse.com/1242353" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49788" }, { "cve": "CVE-2022-49789", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49789" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: zfcp: Fix double free of FSF request when qdio send fails\n\nWe used to use the wrong type of integer in \u0027zfcp_fsf_req_send()\u0027 to cache\nthe FSF request ID when sending a new FSF request. This is used in case the\nsending fails and we need to remove the request from our internal hash\ntable again (so we don\u0027t keep an invalid reference and use it when we free\nthe request again).\n\nIn \u0027zfcp_fsf_req_send()\u0027 we used to cache the ID as \u0027int\u0027 (signed and 32\nbit wide), but the rest of the zfcp code (and the firmware specification)\nhandles the ID as \u0027unsigned long\u0027/\u0027u64\u0027 (unsigned and 64 bit wide [s390x\nELF ABI]). For one this has the obvious problem that when the ID grows\npast 32 bit (this can happen reasonably fast) it is truncated to 32 bit\nwhen storing it in the cache variable and so doesn\u0027t match the original ID\nanymore. The second less obvious problem is that even when the original ID\nhas not yet grown past 32 bit, as soon as the 32nd bit is set in the\noriginal ID (0x80000000 = 2\u0027147\u0027483\u0027648) we will have a mismatch when we\ncast it back to \u0027unsigned long\u0027. As the cached variable is of a signed\ntype, the compiler will choose a sign-extending instruction to load the 32\nbit variable into a 64 bit register (e.g.: \u0027lgf %r11,188(%r15)\u0027). So once\nwe pass the cached variable into \u0027zfcp_reqlist_find_rm()\u0027 to remove the\nrequest again all the leading zeros will be flipped to ones to extend the\nsign and won\u0027t match the original ID anymore (this has been observed in\npractice).\n\nIf we can\u0027t successfully remove the request from the hash table again after\n\u0027zfcp_qdio_send()\u0027 fails (this happens regularly when zfcp cannot notify\nthe adapter about new work because the adapter is already gone during\ne.g. a ChpID toggle) we will end up with a double free. We unconditionally\nfree the request in the calling function when \u0027zfcp_fsf_req_send()\u0027 fails,\nbut because the request is still in the hash table we end up with a stale\nmemory reference, and once the zfcp adapter is either reset during recovery\nor shutdown we end up freeing the same memory twice.\n\nThe resulting stack traces vary depending on the kernel and have no direct\ncorrelation to the place where the bug occurs. Here are three examples that\nhave been seen in practice:\n\n list_del corruption. next-\u003eprev should be 00000001b9d13800, but was 00000000dead4ead. (next=00000001bd131a00)\n ------------[ cut here ]------------\n kernel BUG at lib/list_debug.c:62!\n monitor event: 0040 ilc:2 [#1] PREEMPT SMP\n Modules linked in: ...\n CPU: 9 PID: 1617 Comm: zfcperp0.0.1740 Kdump: loaded\n Hardware name: ...\n Krnl PSW : 0704d00180000000 00000003cbeea1f8 (__list_del_entry_valid+0x98/0x140)\n R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:1 PM:0 RI:0 EA:3\n Krnl GPRS: 00000000916d12f1 0000000080000000 000000000000006d 00000003cb665cd6\n 0000000000000001 0000000000000000 0000000000000000 00000000d28d21e8\n 00000000d3844000 00000380099efd28 00000001bd131a00 00000001b9d13800\n 00000000d3290100 0000000000000000 00000003cbeea1f4 00000380099efc70\n Krnl Code: 00000003cbeea1e8: c020004f68a7 larl %r2,00000003cc8d7336\n 00000003cbeea1ee: c0e50027fd65 brasl %r14,00000003cc3e9cb8\n #00000003cbeea1f4: af000000 mc 0,0\n \u003e00000003cbeea1f8: c02000920440 larl %r2,00000003cd12aa78\n 00000003cbeea1fe: c0e500289c25 brasl %r14,00000003cc3fda48\n 00000003cbeea204: b9040043 lgr %r4,%r3\n 00000003cbeea208: b9040051 lgr %r5,%r1\n 00000003cbeea20c: b9040032 lgr %r3,%r2\n Call Trace:\n [\u003c00000003cbeea1f8\u003e] __list_del_entry_valid+0x98/0x140\n ([\u003c00000003cbeea1f4\u003e] __list_del_entry_valid+0x94/0x140)\n [\u003c000003ff7ff502fe\u003e] zfcp_fsf_req_dismiss_all+0xde/0x150 [zfcp]\n [\u003c000003ff7ff49cd0\u003e] zfcp_erp_strategy_do_action+0x160/0x280 [zfcp]\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49789", "url": "https://www.suse.com/security/cve/CVE-2022-49789" }, { "category": "external", "summary": "SUSE Bug 1242366 for CVE-2022-49789", "url": "https://bugzilla.suse.com/1242366" }, { "category": "external", "summary": "SUSE Bug 1242376 for CVE-2022-49789", "url": "https://bugzilla.suse.com/1242376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2022-49789" }, { "cve": "CVE-2022-49790", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49790" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: iforce - invert valid length check when fetching device IDs\n\nsyzbot is reporting uninitialized value at iforce_init_device() [1], for\ncommit 6ac0aec6b0a6 (\"Input: iforce - allow callers supply data buffer\nwhen fetching device IDs\") is checking that valid length is shorter than\nbytes to read. Since iforce_get_id_packet() stores valid length when\nreturning 0, the caller needs to check that valid length is longer than or\nequals to bytes to read.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49790", "url": "https://www.suse.com/security/cve/CVE-2022-49790" }, { "category": "external", "summary": "SUSE Bug 1242387 for CVE-2022-49790", "url": "https://bugzilla.suse.com/1242387" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49790" }, { "cve": "CVE-2022-49793", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49793" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init()\n\ndev_set_name() allocates memory for name, it need be freed\nwhen device_add() fails, call put_device() to give up the\nreference that hold in device_initialize(), so that it can\nbe freed in kobject_cleanup() when the refcount hit to 0.\n\nFault injection test can trigger this:\n\nunreferenced object 0xffff8e8340a7b4c0 (size 32):\n comm \"modprobe\", pid 243, jiffies 4294678145 (age 48.845s)\n hex dump (first 32 bytes):\n 69 69 6f 5f 73 79 73 66 73 5f 74 72 69 67 67 65 iio_sysfs_trigge\n 72 00 a7 40 83 8e ff ff 00 86 13 c4 f6 ee ff ff r..@............\n backtrace:\n [\u003c0000000074999de8\u003e] __kmem_cache_alloc_node+0x1e9/0x360\n [\u003c00000000497fd30b\u003e] __kmalloc_node_track_caller+0x44/0x1a0\n [\u003c000000003636c520\u003e] kstrdup+0x2d/0x60\n [\u003c0000000032f84da2\u003e] kobject_set_name_vargs+0x1e/0x90\n [\u003c0000000092efe493\u003e] dev_set_name+0x4e/0x70", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49793", "url": "https://www.suse.com/security/cve/CVE-2022-49793" }, { "category": "external", "summary": "SUSE Bug 1242391 for CVE-2022-49793", "url": "https://bugzilla.suse.com/1242391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49793" }, { "cve": "CVE-2022-49794", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49794" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger()\n\nIf iio_trigger_register() returns error, it should call iio_trigger_free()\nto give up the reference that hold in iio_trigger_alloc(), so that it can\ncall iio_trig_release() to free memory when the refcount hit to 0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49794", "url": "https://www.suse.com/security/cve/CVE-2022-49794" }, { "category": "external", "summary": "SUSE Bug 1242392 for CVE-2022-49794", "url": "https://bugzilla.suse.com/1242392" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49794" }, { "cve": "CVE-2022-49799", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49799" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix wild-memory-access in register_synth_event()\n\nIn register_synth_event(), if set_synth_event_print_fmt() failed, then\nboth trace_remove_event_call() and unregister_trace_event() will be\ncalled, which means the trace_event_call will call\n__unregister_trace_event() twice. As the result, the second unregister\nwill causes the wild-memory-access.\n\nregister_synth_event\n set_synth_event_print_fmt failed\n trace_remove_event_call\n event_remove\n if call-\u003eevent.funcs then\n __unregister_trace_event (first call)\n unregister_trace_event\n __unregister_trace_event (second call)\n\nFix the bug by avoiding to call the second __unregister_trace_event() by\nchecking if the first one is called.\n\ngeneral protection fault, probably for non-canonical address\n\t0xfbd59c0000000024: 0000 [#1] SMP KASAN PTI\nKASAN: maybe wild-memory-access in range\n[0xdead000000000120-0xdead000000000127]\nCPU: 0 PID: 3807 Comm: modprobe Not tainted\n6.1.0-rc1-00186-g76f33a7eedb4 #299\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\nrel-1.15.0-0-g2dd4b9b3f840-prebuilt.qemu.org 04/01/2014\nRIP: 0010:unregister_trace_event+0x6e/0x280\nCode: 00 fc ff df 4c 89 ea 48 c1 ea 03 80 3c 02 00 0f 85 0e 02 00 00 48\nb8 00 00 00 00 00 fc ff df 4c 8b 63 08 4c 89 e2 48 c1 ea 03 \u003c80\u003e 3c 02\n00 0f 85 e2 01 00 00 49 89 2c 24 48 85 ed 74 28 e8 7a 9b\nRSP: 0018:ffff88810413f370 EFLAGS: 00010a06\nRAX: dffffc0000000000 RBX: ffff888105d050b0 RCX: 0000000000000000\nRDX: 1bd5a00000000024 RSI: ffff888119e276e0 RDI: ffffffff835a8b20\nRBP: dead000000000100 R08: 0000000000000000 R09: fffffbfff0913481\nR10: ffffffff8489a407 R11: fffffbfff0913480 R12: dead000000000122\nR13: ffff888105d050b8 R14: 0000000000000000 R15: ffff888105d05028\nFS: 00007f7823e8d540(0000) GS:ffff888119e00000(0000)\nknlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f7823e7ebec CR3: 000000010a058002 CR4: 0000000000330ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n __create_synth_event+0x1e37/0x1eb0\n create_or_delete_synth_event+0x110/0x250\n synth_event_run_command+0x2f/0x110\n test_gen_synth_cmd+0x170/0x2eb [synth_event_gen_test]\n synth_event_gen_test_init+0x76/0x9bc [synth_event_gen_test]\n do_one_initcall+0xdb/0x480\n do_init_module+0x1cf/0x680\n load_module+0x6a50/0x70a0\n __do_sys_finit_module+0x12f/0x1c0\n do_syscall_64+0x3f/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49799", "url": "https://www.suse.com/security/cve/CVE-2022-49799" }, { "category": "external", "summary": "SUSE Bug 1242264 for CVE-2022-49799", "url": "https://bugzilla.suse.com/1242264" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49799" }, { "cve": "CVE-2022-49802", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49802" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nftrace: Fix null pointer dereference in ftrace_add_mod()\n\nThe @ftrace_mod is allocated by kzalloc(), so both the members {prev,next}\nof @ftrace_mode-\u003elist are NULL, it\u0027s not a valid state to call list_del().\nIf kstrdup() for @ftrace_mod-\u003e{func|module} fails, it goes to @out_free\ntag and calls free_ftrace_mod() to destroy @ftrace_mod, then list_del()\nwill write prev-\u003enext and next-\u003eprev, where null pointer dereference\nhappens.\n\nBUG: kernel NULL pointer dereference, address: 0000000000000008\nOops: 0002 [#1] PREEMPT SMP NOPTI\nCall Trace:\n \u003cTASK\u003e\n ftrace_mod_callback+0x20d/0x220\n ? do_filp_open+0xd9/0x140\n ftrace_process_regex.isra.51+0xbf/0x130\n ftrace_regex_write.isra.52.part.53+0x6e/0x90\n vfs_write+0xee/0x3a0\n ? __audit_filter_op+0xb1/0x100\n ? auditd_test_task+0x38/0x50\n ksys_write+0xa5/0xe0\n do_syscall_64+0x3a/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\nKernel panic - not syncing: Fatal exception\n\nSo call INIT_LIST_HEAD() to initialize the list member to fix this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49802", "url": "https://www.suse.com/security/cve/CVE-2022-49802" }, { "category": "external", "summary": "SUSE Bug 1242270 for CVE-2022-49802", "url": "https://bugzilla.suse.com/1242270" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49802" }, { "cve": "CVE-2022-49809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49809" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/x25: Fix skb leak in x25_lapb_receive_frame()\n\nx25_lapb_receive_frame() using skb_copy() to get a private copy of\nskb, the new skb should be freed in the undersized/fragmented skb\nerror handling path. Otherwise there is a memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49809", "url": "https://www.suse.com/security/cve/CVE-2022-49809" }, { "category": "external", "summary": "SUSE Bug 1242402 for CVE-2022-49809", "url": "https://bugzilla.suse.com/1242402" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49809" }, { "cve": "CVE-2022-49818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49818" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmISDN: fix misuse of put_device() in mISDN_register_device()\n\nWe should not release reference by put_device() before calling device_initialize().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49818", "url": "https://www.suse.com/security/cve/CVE-2022-49818" }, { "category": "external", "summary": "SUSE Bug 1242527 for CVE-2022-49818", "url": "https://bugzilla.suse.com/1242527" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49818" }, { "cve": "CVE-2022-49821", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49821" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmISDN: fix possible memory leak in mISDN_dsp_element_register()\n\nAfer commit 1fa5ae857bb1 (\"driver core: get rid of struct device\u0027s\nbus_id string array\"), the name of device is allocated dynamically,\nuse put_device() to give up the reference, so that the name can be\nfreed in kobject_cleanup() when the refcount is 0.\n\nThe \u0027entry\u0027 is going to be freed in mISDN_dsp_dev_release(), so the\nkfree() is removed. list_del() is called in mISDN_dsp_dev_release(),\nso it need be initialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49821", "url": "https://www.suse.com/security/cve/CVE-2022-49821" }, { "category": "external", "summary": "SUSE Bug 1242542 for CVE-2022-49821", "url": "https://bugzilla.suse.com/1242542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49821" }, { "cve": "CVE-2022-49823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49823" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-transport: fix error handling in ata_tdev_add()\n\nIn ata_tdev_add(), the return value of transport_add_device() is\nnot checked. As a result, it causes null-ptr-deref while removing\nthe module, because transport_remove_device() is called to remove\nthe device that was not added.\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\nCPU: 13 PID: 13603 Comm: rmmod Kdump: loaded Tainted: G W 6.1.0-rc3+ #36\npstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : device_del+0x48/0x3a0\nlr : device_del+0x44/0x3a0\nCall trace:\n device_del+0x48/0x3a0\n attribute_container_class_device_del+0x28/0x40\n transport_remove_classdev+0x60/0x7c\n attribute_container_device_trigger+0x118/0x120\n transport_remove_device+0x20/0x30\n ata_tdev_delete+0x24/0x50 [libata]\n ata_tlink_delete+0x40/0xa0 [libata]\n ata_tport_delete+0x2c/0x60 [libata]\n ata_port_detach+0x148/0x1b0 [libata]\n ata_pci_remove_one+0x50/0x80 [libata]\n ahci_remove_one+0x4c/0x8c [ahci]\n\nFix this by checking and handling return value of transport_add_device()\nin ata_tdev_add(). In the error path, device_del() is called to delete\nthe device which was added earlier in this function, and ata_tdev_free()\nis called to free ata_dev.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49823", "url": "https://www.suse.com/security/cve/CVE-2022-49823" }, { "category": "external", "summary": "SUSE Bug 1242545 for CVE-2022-49823", "url": "https://bugzilla.suse.com/1242545" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49823" }, { "cve": "CVE-2022-49824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49824" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-transport: fix error handling in ata_tlink_add()\n\nIn ata_tlink_add(), the return value of transport_add_device() is\nnot checked. As a result, it causes null-ptr-deref while removing\nthe module, because transport_remove_device() is called to remove\nthe device that was not added.\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\nCPU: 33 PID: 13850 Comm: rmmod Kdump: loaded Tainted: G W 6.1.0-rc3+ #12\npstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : device_del+0x48/0x39c\nlr : device_del+0x44/0x39c\nCall trace:\n device_del+0x48/0x39c\n attribute_container_class_device_del+0x28/0x40\n transport_remove_classdev+0x60/0x7c\n attribute_container_device_trigger+0x118/0x120\n transport_remove_device+0x20/0x30\n ata_tlink_delete+0x88/0xb0 [libata]\n ata_tport_delete+0x2c/0x60 [libata]\n ata_port_detach+0x148/0x1b0 [libata]\n ata_pci_remove_one+0x50/0x80 [libata]\n ahci_remove_one+0x4c/0x8c [ahci]\n\nFix this by checking and handling return value of transport_add_device()\nin ata_tlink_add().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49824", "url": "https://www.suse.com/security/cve/CVE-2022-49824" }, { "category": "external", "summary": "SUSE Bug 1242547 for CVE-2022-49824", "url": "https://bugzilla.suse.com/1242547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49824" }, { "cve": "CVE-2022-49825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49825" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-transport: fix error handling in ata_tport_add()\n\nIn ata_tport_add(), the return value of transport_add_device() is\nnot checked. As a result, it causes null-ptr-deref while removing\nthe module, because transport_remove_device() is called to remove\nthe device that was not added.\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\nCPU: 12 PID: 13605 Comm: rmmod Kdump: loaded Tainted: G W 6.1.0-rc3+ #8\npstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : device_del+0x48/0x39c\nlr : device_del+0x44/0x39c\nCall trace:\n device_del+0x48/0x39c\n attribute_container_class_device_del+0x28/0x40\n transport_remove_classdev+0x60/0x7c\n attribute_container_device_trigger+0x118/0x120\n transport_remove_device+0x20/0x30\n ata_tport_delete+0x34/0x60 [libata]\n ata_port_detach+0x148/0x1b0 [libata]\n ata_pci_remove_one+0x50/0x80 [libata]\n ahci_remove_one+0x4c/0x8c [ahci]\n\nFix this by checking and handling return value of transport_add_device()\nin ata_tport_add().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49825", "url": "https://www.suse.com/security/cve/CVE-2022-49825" }, { "category": "external", "summary": "SUSE Bug 1242548 for CVE-2022-49825", "url": "https://bugzilla.suse.com/1242548" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49825" }, { "cve": "CVE-2022-49826", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49826" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-transport: fix double ata_host_put() in ata_tport_add()\n\nIn the error path in ata_tport_add(), when calling put_device(),\nata_tport_release() is called, it will put the refcount of \u0027ap-\u003ehost\u0027.\n\nAnd then ata_host_put() is called again, the refcount is decreased\nto 0, ata_host_release() is called, all ports are freed and set to\nnull.\n\nWhen unbinding the device after failure, ata_host_stop() is called\nto release the resources, it leads a null-ptr-deref(), because all\nthe ports all freed and null.\n\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000008\nCPU: 7 PID: 18671 Comm: modprobe Kdump: loaded Tainted: G E 6.1.0-rc3+ #8\npstate: 80400009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : ata_host_stop+0x3c/0x84 [libata]\nlr : release_nodes+0x64/0xd0\nCall trace:\n ata_host_stop+0x3c/0x84 [libata]\n release_nodes+0x64/0xd0\n devres_release_all+0xbc/0x1b0\n device_unbind_cleanup+0x20/0x70\n really_probe+0x158/0x320\n __driver_probe_device+0x84/0x120\n driver_probe_device+0x44/0x120\n __driver_attach+0xb4/0x220\n bus_for_each_dev+0x78/0xdc\n driver_attach+0x2c/0x40\n bus_add_driver+0x184/0x240\n driver_register+0x80/0x13c\n __pci_register_driver+0x4c/0x60\n ahci_pci_driver_init+0x30/0x1000 [ahci]\n\nFix this by removing redundant ata_host_put() in the error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49826", "url": "https://www.suse.com/security/cve/CVE-2022-49826" }, { "category": "external", "summary": "SUSE Bug 1242549 for CVE-2022-49826", "url": "https://bugzilla.suse.com/1242549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49826" }, { "cve": "CVE-2022-49827", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49827" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()\n\ndrm_vblank_init() call drmm_add_action_or_reset() with\ndrm_vblank_init_release() as action. If __drmm_add_action() failed, will\ndirectly call drm_vblank_init_release() with the vblank whose worker is\nNULL. As the resule, a null-ptr-deref will happen in\nkthread_destroy_worker(). Add the NULL check before calling\ndrm_vblank_destroy_worker().\n\nBUG: null-ptr-deref\nKASAN: null-ptr-deref in range [0x0000000000000068-0x000000000000006f]\nCPU: 5 PID: 961 Comm: modprobe Not tainted 6.0.0-11331-gd465bff130bf-dirty\nRIP: 0010:kthread_destroy_worker+0x25/0xb0\n Call Trace:\n \u003cTASK\u003e\n drm_vblank_init_release+0x124/0x220 [drm]\n ? drm_crtc_vblank_restore+0x8b0/0x8b0 [drm]\n __drmm_add_action_or_reset+0x41/0x50 [drm]\n drm_vblank_init+0x282/0x310 [drm]\n vkms_init+0x35f/0x1000 [vkms]\n ? 0xffffffffc4508000\n ? lock_is_held_type+0xd7/0x130\n ? __kmem_cache_alloc_node+0x1c2/0x2b0\n ? lock_is_held_type+0xd7/0x130\n ? 0xffffffffc4508000\n do_one_initcall+0xd0/0x4f0\n ...\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49827", "url": "https://www.suse.com/security/cve/CVE-2022-49827" }, { "category": "external", "summary": "SUSE Bug 1242689 for CVE-2022-49827", "url": "https://bugzilla.suse.com/1242689" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49827" }, { "cve": "CVE-2022-49830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49830" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/drv: Fix potential memory leak in drm_dev_init()\n\ndrm_dev_init() will add drm_dev_init_release() as a callback. When\ndrmm_add_action() failed, the release function won\u0027t be added. As the\nresult, the ref cnt added by device_get() in drm_dev_init() won\u0027t be put\nby drm_dev_init_release(), which leads to the memleak. Use\ndrmm_add_action_or_reset() instead of drmm_add_action() to prevent\nmemleak.\n\nunreferenced object 0xffff88810bc0c800 (size 2048):\n comm \"modprobe\", pid 8322, jiffies 4305809845 (age 15.292s)\n hex dump (first 32 bytes):\n e8 cc c0 0b 81 88 ff ff ff ff ff ff 00 00 00 00 ................\n 20 24 3c 0c 81 88 ff ff 18 c8 c0 0b 81 88 ff ff $\u003c.............\n backtrace:\n [\u003c000000007251f72d\u003e] __kmalloc+0x4b/0x1c0\n [\u003c0000000045f21f26\u003e] platform_device_alloc+0x2d/0xe0\n [\u003c000000004452a479\u003e] platform_device_register_full+0x24/0x1c0\n [\u003c0000000089f4ea61\u003e] 0xffffffffa0736051\n [\u003c00000000235b2441\u003e] do_one_initcall+0x7a/0x380\n [\u003c0000000001a4a177\u003e] do_init_module+0x5c/0x230\n [\u003c000000002bf8a8e2\u003e] load_module+0x227d/0x2420\n [\u003c00000000637d6d0a\u003e] __do_sys_finit_module+0xd5/0x140\n [\u003c00000000c99fc324\u003e] do_syscall_64+0x3f/0x90\n [\u003c000000004d85aa77\u003e] entry_SYSCALL_64_after_hwframe+0x63/0xcd", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49830", "url": "https://www.suse.com/security/cve/CVE-2022-49830" }, { "category": "external", "summary": "SUSE Bug 1242150 for CVE-2022-49830", "url": "https://bugzilla.suse.com/1242150" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "low" } ], "title": "CVE-2022-49830" }, { "cve": "CVE-2022-49832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49832" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map\n\nHere is the BUG report by KASAN about null pointer dereference:\n\nBUG: KASAN: null-ptr-deref in strcmp+0x2e/0x50\nRead of size 1 at addr 0000000000000000 by task python3/2640\nCall Trace:\n strcmp\n __of_find_property\n of_find_property\n pinctrl_dt_to_map\n\nkasprintf() would return NULL pointer when kmalloc() fail to allocate.\nSo directly return ENOMEM, if kasprintf() return NULL pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49832", "url": "https://www.suse.com/security/cve/CVE-2022-49832" }, { "category": "external", "summary": "SUSE Bug 1242154 for CVE-2022-49832", "url": "https://bugzilla.suse.com/1242154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49832" }, { "cve": "CVE-2022-49835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49835" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: hda: fix potential memleak in \u0027add_widget_node\u0027\n\nAs \u0027kobject_add\u0027 may allocated memory for \u0027kobject-\u003ename\u0027 when return error.\nAnd in this function, if call \u0027kobject_add\u0027 failed didn\u0027t free kobject.\nSo call \u0027kobject_put\u0027 to recycling resources.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49835", "url": "https://www.suse.com/security/cve/CVE-2022-49835" }, { "category": "external", "summary": "SUSE Bug 1242385 for CVE-2022-49835", "url": "https://bugzilla.suse.com/1242385" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49835" }, { "cve": "CVE-2022-49836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49836" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsiox: fix possible memory leak in siox_device_add()\n\nIf device_register() returns error in siox_device_add(),\nthe name allocated by dev_set_name() need be freed. As\ncomment of device_register() says, it should use put_device()\nto give up the reference in the error path. So fix this\nby calling put_device(), then the name can be freed in\nkobject_cleanup(), and sdevice is freed in siox_device_release(),\nset it to null in error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49836", "url": "https://www.suse.com/security/cve/CVE-2022-49836" }, { "category": "external", "summary": "SUSE Bug 1242355 for CVE-2022-49836", "url": "https://bugzilla.suse.com/1242355" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49836" }, { "cve": "CVE-2022-49839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: scsi_transport_sas: Fix error handling in sas_phy_add()\n\nIf transport_add_device() fails in sas_phy_add(), the kernel will crash\ntrying to delete the device in transport_remove_device() called from\nsas_remove_host().\n\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000108\nCPU: 61 PID: 42829 Comm: rmmod Kdump: loaded Tainted: G W 6.1.0-rc1+ #173\npstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : device_del+0x54/0x3d0\nlr : device_del+0x37c/0x3d0\nCall trace:\n device_del+0x54/0x3d0\n attribute_container_class_device_del+0x28/0x38\n transport_remove_classdev+0x6c/0x80\n attribute_container_device_trigger+0x108/0x110\n transport_remove_device+0x28/0x38\n sas_phy_delete+0x30/0x60 [scsi_transport_sas]\n do_sas_phy_delete+0x6c/0x80 [scsi_transport_sas]\n device_for_each_child+0x68/0xb0\n sas_remove_children+0x40/0x50 [scsi_transport_sas]\n sas_remove_host+0x20/0x38 [scsi_transport_sas]\n hisi_sas_remove+0x40/0x68 [hisi_sas_main]\n hisi_sas_v2_remove+0x20/0x30 [hisi_sas_v2_hw]\n platform_remove+0x2c/0x60\n\nFix this by checking and handling return value of transport_add_device()\nin sas_phy_add().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49839", "url": "https://www.suse.com/security/cve/CVE-2022-49839" }, { "category": "external", "summary": "SUSE Bug 1242443 for CVE-2022-49839", "url": "https://bugzilla.suse.com/1242443" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49839" }, { "cve": "CVE-2022-49841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49841" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: imx: Add missing .thaw_noirq hook\n\nThe following warning is seen with non-console UART instance when\nsystem hibernates.\n\n[ 37.371969] ------------[ cut here ]------------\n[ 37.376599] uart3_root_clk already disabled\n[ 37.380810] WARNING: CPU: 0 PID: 296 at drivers/clk/clk.c:952 clk_core_disable+0xa4/0xb0\n...\n[ 37.506986] Call trace:\n[ 37.509432] clk_core_disable+0xa4/0xb0\n[ 37.513270] clk_disable+0x34/0x50\n[ 37.516672] imx_uart_thaw+0x38/0x5c\n[ 37.520250] platform_pm_thaw+0x30/0x6c\n[ 37.524089] dpm_run_callback.constprop.0+0x3c/0xd4\n[ 37.528972] device_resume+0x7c/0x160\n[ 37.532633] dpm_resume+0xe8/0x230\n[ 37.536036] hibernation_snapshot+0x288/0x430\n[ 37.540397] hibernate+0x10c/0x2e0\n[ 37.543798] state_store+0xc4/0xd0\n[ 37.547203] kobj_attr_store+0x1c/0x30\n[ 37.550953] sysfs_kf_write+0x48/0x60\n[ 37.554619] kernfs_fop_write_iter+0x118/0x1ac\n[ 37.559063] new_sync_write+0xe8/0x184\n[ 37.562812] vfs_write+0x230/0x290\n[ 37.566214] ksys_write+0x68/0xf4\n[ 37.569529] __arm64_sys_write+0x20/0x2c\n[ 37.573452] invoke_syscall.constprop.0+0x50/0xf0\n[ 37.578156] do_el0_svc+0x11c/0x150\n[ 37.581648] el0_svc+0x30/0x140\n[ 37.584792] el0t_64_sync_handler+0xe8/0xf0\n[ 37.588976] el0t_64_sync+0x1a0/0x1a4\n[ 37.592639] ---[ end trace 56e22eec54676d75 ]---\n\nOn hibernating, pm core calls into related hooks in sequence like:\n\n .freeze\n .freeze_noirq\n .thaw_noirq\n .thaw\n\nWith .thaw_noirq hook being absent, the clock will be disabled in a\nunbalanced call which results the warning above.\n\n imx_uart_freeze()\n clk_prepare_enable()\n imx_uart_suspend_noirq()\n clk_disable()\n imx_uart_thaw\n clk_disable_unprepare()\n\nAdding the missing .thaw_noirq hook as imx_uart_resume_noirq() will have\nthe call sequence corrected as below and thus fix the warning.\n\n imx_uart_freeze()\n clk_prepare_enable()\n imx_uart_suspend_noirq()\n clk_disable()\n imx_uart_resume_noirq()\n clk_enable()\n imx_uart_thaw\n clk_disable_unprepare()", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49841", "url": "https://www.suse.com/security/cve/CVE-2022-49841" }, { "category": "external", "summary": "SUSE Bug 1242473 for CVE-2022-49841", "url": "https://bugzilla.suse.com/1242473" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49841" }, { "cve": "CVE-2022-49842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49842" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: core: Fix use-after-free in snd_soc_exit()\n\nKASAN reports a use-after-free:\n\nBUG: KASAN: use-after-free in device_del+0xb5b/0xc60\nRead of size 8 at addr ffff888008655050 by task rmmod/387\nCPU: 2 PID: 387 Comm: rmmod\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996)\nCall Trace:\n\u003cTASK\u003e\ndump_stack_lvl+0x79/0x9a\nprint_report+0x17f/0x47b\nkasan_report+0xbb/0xf0\ndevice_del+0xb5b/0xc60\nplatform_device_del.part.0+0x24/0x200\nplatform_device_unregister+0x2e/0x40\nsnd_soc_exit+0xa/0x22 [snd_soc_core]\n__do_sys_delete_module.constprop.0+0x34f/0x5b0\ndo_syscall_64+0x3a/0x90\nentry_SYSCALL_64_after_hwframe+0x63/0xcd\n...\n\u003c/TASK\u003e\n\nIt\u0027s bacause in snd_soc_init(), snd_soc_util_init() is possble to fail,\nbut its ret is ignored, which makes soc_dummy_dev unregistered twice.\n\nsnd_soc_init()\n snd_soc_util_init()\n platform_device_register_simple(soc_dummy_dev)\n platform_driver_register() # fail\n \tplatform_device_unregister(soc_dummy_dev)\n platform_driver_register() # success\n...\nsnd_soc_exit()\n snd_soc_util_exit()\n # soc_dummy_dev will be unregistered for second time\n\nTo fix it, handle error and stop snd_soc_init() when util_init() fail.\nAlso clean debugfs when util_init() or driver_register() fail.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49842", "url": "https://www.suse.com/security/cve/CVE-2022-49842" }, { "category": "external", "summary": "SUSE Bug 1242484 for CVE-2022-49842", "url": "https://bugzilla.suse.com/1242484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49842" }, { "cve": "CVE-2022-49846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49846" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudf: Fix a slab-out-of-bounds write bug in udf_find_entry()\n\nSyzbot reported a slab-out-of-bounds Write bug:\n\nloop0: detected capacity change from 0 to 2048\n==================================================================\nBUG: KASAN: slab-out-of-bounds in udf_find_entry+0x8a5/0x14f0\nfs/udf/namei.c:253\nWrite of size 105 at addr ffff8880123ff896 by task syz-executor323/3610\n\nCPU: 0 PID: 3610 Comm: syz-executor323 Not tainted\n6.1.0-rc2-syzkaller-00105-gb229b6ca5abb #0\nHardware name: Google Compute Engine/Google Compute Engine, BIOS\nGoogle 10/11/2022\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x1b1/0x28e lib/dump_stack.c:106\n print_address_description+0x74/0x340 mm/kasan/report.c:284\n print_report+0x107/0x1f0 mm/kasan/report.c:395\n kasan_report+0xcd/0x100 mm/kasan/report.c:495\n kasan_check_range+0x2a7/0x2e0 mm/kasan/generic.c:189\n memcpy+0x3c/0x60 mm/kasan/shadow.c:66\n udf_find_entry+0x8a5/0x14f0 fs/udf/namei.c:253\n udf_lookup+0xef/0x340 fs/udf/namei.c:309\n lookup_open fs/namei.c:3391 [inline]\n open_last_lookups fs/namei.c:3481 [inline]\n path_openat+0x10e6/0x2df0 fs/namei.c:3710\n do_filp_open+0x264/0x4f0 fs/namei.c:3740\n do_sys_openat2+0x124/0x4e0 fs/open.c:1310\n do_sys_open fs/open.c:1326 [inline]\n __do_sys_creat fs/open.c:1402 [inline]\n __se_sys_creat fs/open.c:1396 [inline]\n __x64_sys_creat+0x11f/0x160 fs/open.c:1396\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\nRIP: 0033:0x7ffab0d164d9\nCode: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89\nf7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01\nf0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007ffe1a7e6bb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000055\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ffab0d164d9\nRDX: 00007ffab0d164d9 RSI: 0000000000000000 RDI: 0000000020000180\nRBP: 00007ffab0cd5a10 R08: 0000000000000000 R09: 0000000000000000\nR10: 00005555573552c0 R11: 0000000000000246 R12: 00007ffab0cd5aa0\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n \u003c/TASK\u003e\n\nAllocated by task 3610:\n kasan_save_stack mm/kasan/common.c:45 [inline]\n kasan_set_track+0x3d/0x60 mm/kasan/common.c:52\n ____kasan_kmalloc mm/kasan/common.c:371 [inline]\n __kasan_kmalloc+0x97/0xb0 mm/kasan/common.c:380\n kmalloc include/linux/slab.h:576 [inline]\n udf_find_entry+0x7b6/0x14f0 fs/udf/namei.c:243\n udf_lookup+0xef/0x340 fs/udf/namei.c:309\n lookup_open fs/namei.c:3391 [inline]\n open_last_lookups fs/namei.c:3481 [inline]\n path_openat+0x10e6/0x2df0 fs/namei.c:3710\n do_filp_open+0x264/0x4f0 fs/namei.c:3740\n do_sys_openat2+0x124/0x4e0 fs/open.c:1310\n do_sys_open fs/open.c:1326 [inline]\n __do_sys_creat fs/open.c:1402 [inline]\n __se_sys_creat fs/open.c:1396 [inline]\n __x64_sys_creat+0x11f/0x160 fs/open.c:1396\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nThe buggy address belongs to the object at ffff8880123ff800\n which belongs to the cache kmalloc-256 of size 256\nThe buggy address is located 150 bytes inside of\n 256-byte region [ffff8880123ff800, ffff8880123ff900)\n\nThe buggy address belongs to the physical page:\npage:ffffea000048ff80 refcount:1 mapcount:0 mapping:0000000000000000\nindex:0x0 pfn:0x123fe\nhead:ffffea000048ff80 order:1 compound_mapcount:0 compound_pincount:0\nflags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff)\nraw: 00fff00000010200 ffffea00004b8500 dead000000000003 ffff888012041b40\nraw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\npage_owner tracks the page as allocated\npage last allocated via order 0, migratetype Unmovable, gfp_mask 0x0(),\npid 1, tgid 1 (swapper/0), ts 1841222404, free_ts 0\n create_dummy_stack mm/page_owner.c:\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49846", "url": "https://www.suse.com/security/cve/CVE-2022-49846" }, { "category": "external", "summary": "SUSE Bug 1242716 for CVE-2022-49846", "url": "https://bugzilla.suse.com/1242716" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49846" }, { "cve": "CVE-2022-49861", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49861" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()\n\nA clk_prepare_enable() call in the probe is not balanced by a corresponding\nclk_disable_unprepare() in the remove function.\n\nAdd the missing call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49861", "url": "https://www.suse.com/security/cve/CVE-2022-49861" }, { "category": "external", "summary": "SUSE Bug 1242580 for CVE-2022-49861", "url": "https://bugzilla.suse.com/1242580" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49861" }, { "cve": "CVE-2022-49870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49870" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncapabilities: fix undefined behavior in bit shift for CAP_TO_MASK\n\nShifting signed 32-bit value by 31 bits is undefined, so changing\nsignificant bit to unsigned. The UBSAN warning calltrace like below:\n\nUBSAN: shift-out-of-bounds in security/commoncap.c:1252:2\nleft shift of 1 by 31 places cannot be represented in type \u0027int\u0027\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x7d/0xa5\n dump_stack+0x15/0x1b\n ubsan_epilogue+0xe/0x4e\n __ubsan_handle_shift_out_of_bounds+0x1e7/0x20c\n cap_task_prctl+0x561/0x6f0\n security_task_prctl+0x5a/0xb0\n __x64_sys_prctl+0x61/0x8f0\n do_syscall_64+0x58/0x80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49870", "url": "https://www.suse.com/security/cve/CVE-2022-49870" }, { "category": "external", "summary": "SUSE Bug 1242551 for CVE-2022-49870", "url": "https://bugzilla.suse.com/1242551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49870" }, { "cve": "CVE-2022-49879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49879" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix BUG_ON() when directory entry has invalid rec_len\n\nThe rec_len field in the directory entry has to be a multiple of 4. A\ncorrupted filesystem image can be used to hit a BUG() in\next4_rec_len_to_disk(), called from make_indexed_dir().\n\n ------------[ cut here ]------------\n kernel BUG at fs/ext4/ext4.h:2413!\n ...\n RIP: 0010:make_indexed_dir+0x53f/0x5f0\n ...\n Call Trace:\n \u003cTASK\u003e\n ? add_dirent_to_buf+0x1b2/0x200\n ext4_add_entry+0x36e/0x480\n ext4_add_nondir+0x2b/0xc0\n ext4_create+0x163/0x200\n path_openat+0x635/0xe90\n do_filp_open+0xb4/0x160\n ? __create_object.isra.0+0x1de/0x3b0\n ? _raw_spin_unlock+0x12/0x30\n do_sys_openat2+0x91/0x150\n __x64_sys_open+0x6c/0xa0\n do_syscall_64+0x3c/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe fix simply adds a call to ext4_check_dir_entry() to validate the\ndirectory entry, returning -EFSCORRUPTED if the entry is invalid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49879", "url": "https://www.suse.com/security/cve/CVE-2022-49879" }, { "category": "external", "summary": "SUSE Bug 1242733 for CVE-2022-49879", "url": "https://bugzilla.suse.com/1242733" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49879" }, { "cve": "CVE-2022-49880", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49880" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix warning in \u0027ext4_da_release_space\u0027\n\nSyzkaller report issue as follows:\nEXT4-fs (loop0): Free/Dirty block details\nEXT4-fs (loop0): free_blocks=0\nEXT4-fs (loop0): dirty_blocks=0\nEXT4-fs (loop0): Block reservation details\nEXT4-fs (loop0): i_reserved_data_blocks=0\nEXT4-fs warning (device loop0): ext4_da_release_space:1527: ext4_da_release_space: ino 18, to_free 1 with only 0 reserved data blocks\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 92 at fs/ext4/inode.c:1528 ext4_da_release_space+0x25e/0x370 fs/ext4/inode.c:1524\nModules linked in:\nCPU: 0 PID: 92 Comm: kworker/u4:4 Not tainted 6.0.0-syzkaller-09423-g493ffd6605b2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022\nWorkqueue: writeback wb_workfn (flush-7:0)\nRIP: 0010:ext4_da_release_space+0x25e/0x370 fs/ext4/inode.c:1528\nRSP: 0018:ffffc900015f6c90 EFLAGS: 00010296\nRAX: 42215896cd52ea00 RBX: 0000000000000000 RCX: 42215896cd52ea00\nRDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000\nRBP: 1ffff1100e907d96 R08: ffffffff816aa79d R09: fffff520002bece5\nR10: fffff520002bece5 R11: 1ffff920002bece4 R12: ffff888021fd2000\nR13: ffff88807483ecb0 R14: 0000000000000001 R15: ffff88807483e740\nFS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00005555569ba628 CR3: 000000000c88e000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n ext4_es_remove_extent+0x1ab/0x260 fs/ext4/extents_status.c:1461\n mpage_release_unused_pages+0x24d/0xef0 fs/ext4/inode.c:1589\n ext4_writepages+0x12eb/0x3be0 fs/ext4/inode.c:2852\n do_writepages+0x3c3/0x680 mm/page-writeback.c:2469\n __writeback_single_inode+0xd1/0x670 fs/fs-writeback.c:1587\n writeback_sb_inodes+0xb3b/0x18f0 fs/fs-writeback.c:1870\n wb_writeback+0x41f/0x7b0 fs/fs-writeback.c:2044\n wb_do_writeback fs/fs-writeback.c:2187 [inline]\n wb_workfn+0x3cb/0xef0 fs/fs-writeback.c:2227\n process_one_work+0x877/0xdb0 kernel/workqueue.c:2289\n worker_thread+0xb14/0x1330 kernel/workqueue.c:2436\n kthread+0x266/0x300 kernel/kthread.c:376\n ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306\n \u003c/TASK\u003e\n\nAbove issue may happens as follows:\next4_da_write_begin\n ext4_create_inline_data\n ext4_clear_inode_flag(inode, EXT4_INODE_EXTENTS);\n ext4_set_inode_flag(inode, EXT4_INODE_INLINE_DATA);\n__ext4_ioctl\n ext4_ext_migrate -\u003e will lead to eh-\u003eeh_entries not zero, and set extent flag\next4_da_write_begin\n ext4_da_convert_inline_data_to_extent\n ext4_da_write_inline_data_begin\n ext4_da_map_blocks\n ext4_insert_delayed_block\n\t if (!ext4_es_scan_clu(inode, \u0026ext4_es_is_delonly, lblk))\n\t if (!ext4_es_scan_clu(inode, \u0026ext4_es_is_mapped, lblk))\n\t ext4_clu_mapped(inode, EXT4_B2C(sbi, lblk)); -\u003e will return 1\n\t allocated = true;\n ext4_es_insert_delayed_block(inode, lblk, allocated);\next4_writepages\n mpage_map_and_submit_extent(handle, \u0026mpd, \u0026give_up_on_write); -\u003e return -ENOSPC\n mpage_release_unused_pages(\u0026mpd, give_up_on_write); -\u003e give_up_on_write == 1\n ext4_es_remove_extent\n ext4_da_release_space(inode, reserved);\n if (unlikely(to_free \u003e ei-\u003ei_reserved_data_blocks))\n\t -\u003e to_free == 1 but ei-\u003ei_reserved_data_blocks == 0\n\t -\u003e then trigger warning as above\n\nTo solve above issue, forbid inode do migrate which has inline data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49880", "url": "https://www.suse.com/security/cve/CVE-2022-49880" }, { "category": "external", "summary": "SUSE Bug 1242734 for CVE-2022-49880", "url": "https://bugzilla.suse.com/1242734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49880" }, { "cve": "CVE-2022-49881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49881" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: cfg80211: fix memory leak in query_regdb_file()\n\nIn the function query_regdb_file() the alpha2 parameter is duplicated\nusing kmemdup() and subsequently freed in regdb_fw_cb(). However,\nrequest_firmware_nowait() can fail without calling regdb_fw_cb() and\nthus leak memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49881", "url": "https://www.suse.com/security/cve/CVE-2022-49881" }, { "category": "external", "summary": "SUSE Bug 1242481 for CVE-2022-49881", "url": "https://bugzilla.suse.com/1242481" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49881" }, { "cve": "CVE-2022-49887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49887" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: meson: vdec: fix possible refcount leak in vdec_probe()\n\nv4l2_device_unregister need to be called to put the refcount got by\nv4l2_device_register when vdec_probe fails or vdec_remove is called.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49887", "url": "https://www.suse.com/security/cve/CVE-2022-49887" }, { "category": "external", "summary": "SUSE Bug 1242736 for CVE-2022-49887", "url": "https://bugzilla.suse.com/1242736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49887" }, { "cve": "CVE-2022-49889", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49889" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()\n\nOn some machines the number of listed CPUs may be bigger than the actual\nCPUs that exist. The tracing subsystem allocates a per_cpu directory with\naccess to the per CPU ring buffer via a cpuX file. But to save space, the\nring buffer will only allocate buffers for online CPUs, even though the\nCPU array will be as big as the nr_cpu_ids.\n\nWith the addition of waking waiters on the ring buffer when closing the\nfile, the ring_buffer_wake_waiters() now needs to make sure that the\nbuffer is allocated (with the irq_work allocated with it) before trying to\nwake waiters, as it will cause a NULL pointer dereference.\n\nWhile debugging this, I added a NULL check for the buffer itself (which is\nOK to do), and also NULL pointer checks against buffer-\u003ebuffers (which is\nnot fine, and will WARN) as well as making sure the CPU number passed in\nis within the nr_cpu_ids (which is also not fine if it isn\u0027t).\n\n\nBugzilla: https://bugzilla.opensuse.org/show_bug.cgi?id=1204705", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49889", "url": "https://www.suse.com/security/cve/CVE-2022-49889" }, { "category": "external", "summary": "SUSE Bug 1242455 for CVE-2022-49889", "url": "https://bugzilla.suse.com/1242455" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49889" }, { "cve": "CVE-2022-49892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49892" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nftrace: Fix use-after-free for dynamic ftrace_ops\n\nKASAN reported a use-after-free with ftrace ops [1]. It was found from\nvmcore that perf had registered two ops with the same content\nsuccessively, both dynamic. After unregistering the second ops, a\nuse-after-free occurred.\n\nIn ftrace_shutdown(), when the second ops is unregistered, the\nFTRACE_UPDATE_CALLS command is not set because there is another enabled\nops with the same content. Also, both ops are dynamic and the ftrace\ncallback function is ftrace_ops_list_func, so the\nFTRACE_UPDATE_TRACE_FUNC command will not be set. Eventually the value\nof \u0027command\u0027 will be 0 and ftrace_shutdown() will skip the rcu\nsynchronization.\n\nHowever, ftrace may be activated. When the ops is released, another CPU\nmay be accessing the ops. Add the missing synchronization to fix this\nproblem.\n\n[1]\nBUG: KASAN: use-after-free in __ftrace_ops_list_func kernel/trace/ftrace.c:7020 [inline]\nBUG: KASAN: use-after-free in ftrace_ops_list_func+0x2b0/0x31c kernel/trace/ftrace.c:7049\nRead of size 8 at addr ffff56551965bbc8 by task syz-executor.2/14468\n\nCPU: 1 PID: 14468 Comm: syz-executor.2 Not tainted 5.10.0 #7\nHardware name: linux,dummy-virt (DT)\nCall trace:\n dump_backtrace+0x0/0x40c arch/arm64/kernel/stacktrace.c:132\n show_stack+0x30/0x40 arch/arm64/kernel/stacktrace.c:196\n __dump_stack lib/dump_stack.c:77 [inline]\n dump_stack+0x1b4/0x248 lib/dump_stack.c:118\n print_address_description.constprop.0+0x28/0x48c mm/kasan/report.c:387\n __kasan_report mm/kasan/report.c:547 [inline]\n kasan_report+0x118/0x210 mm/kasan/report.c:564\n check_memory_region_inline mm/kasan/generic.c:187 [inline]\n __asan_load8+0x98/0xc0 mm/kasan/generic.c:253\n __ftrace_ops_list_func kernel/trace/ftrace.c:7020 [inline]\n ftrace_ops_list_func+0x2b0/0x31c kernel/trace/ftrace.c:7049\n ftrace_graph_call+0x0/0x4\n __might_sleep+0x8/0x100 include/linux/perf_event.h:1170\n __might_fault mm/memory.c:5183 [inline]\n __might_fault+0x58/0x70 mm/memory.c:5171\n do_strncpy_from_user lib/strncpy_from_user.c:41 [inline]\n strncpy_from_user+0x1f4/0x4b0 lib/strncpy_from_user.c:139\n getname_flags+0xb0/0x31c fs/namei.c:149\n getname+0x2c/0x40 fs/namei.c:209\n [...]\n\nAllocated by task 14445:\n kasan_save_stack+0x24/0x50 mm/kasan/common.c:48\n kasan_set_track mm/kasan/common.c:56 [inline]\n __kasan_kmalloc mm/kasan/common.c:479 [inline]\n __kasan_kmalloc.constprop.0+0x110/0x13c mm/kasan/common.c:449\n kasan_kmalloc+0xc/0x14 mm/kasan/common.c:493\n kmem_cache_alloc_trace+0x440/0x924 mm/slub.c:2950\n kmalloc include/linux/slab.h:563 [inline]\n kzalloc include/linux/slab.h:675 [inline]\n perf_event_alloc.part.0+0xb4/0x1350 kernel/events/core.c:11230\n perf_event_alloc kernel/events/core.c:11733 [inline]\n __do_sys_perf_event_open kernel/events/core.c:11831 [inline]\n __se_sys_perf_event_open+0x550/0x15f4 kernel/events/core.c:11723\n __arm64_sys_perf_event_open+0x6c/0x80 kernel/events/core.c:11723\n [...]\n\nFreed by task 14445:\n kasan_save_stack+0x24/0x50 mm/kasan/common.c:48\n kasan_set_track+0x24/0x34 mm/kasan/common.c:56\n kasan_set_free_info+0x20/0x40 mm/kasan/generic.c:358\n __kasan_slab_free.part.0+0x11c/0x1b0 mm/kasan/common.c:437\n __kasan_slab_free mm/kasan/common.c:445 [inline]\n kasan_slab_free+0x2c/0x40 mm/kasan/common.c:446\n slab_free_hook mm/slub.c:1569 [inline]\n slab_free_freelist_hook mm/slub.c:1608 [inline]\n slab_free mm/slub.c:3179 [inline]\n kfree+0x12c/0xc10 mm/slub.c:4176\n perf_event_alloc.part.0+0xa0c/0x1350 kernel/events/core.c:11434\n perf_event_alloc kernel/events/core.c:11733 [inline]\n __do_sys_perf_event_open kernel/events/core.c:11831 [inline]\n __se_sys_perf_event_open+0x550/0x15f4 kernel/events/core.c:11723\n [...]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49892", "url": "https://www.suse.com/security/cve/CVE-2022-49892" }, { "category": "external", "summary": "SUSE Bug 1242449 for CVE-2022-49892", "url": "https://bugzilla.suse.com/1242449" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49892" }, { "cve": "CVE-2022-49906", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49906" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: Free rwi on reset success\n\nFree the rwi structure in the event that the last rwi in the list\nprocessed successfully. The logic in commit 4f408e1fa6e1 (\"ibmvnic:\nretry reset if there are no other resets\") introduces an issue that\nresults in a 32 byte memory leak whenever the last rwi in the list\ngets processed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49906", "url": "https://www.suse.com/security/cve/CVE-2022-49906" }, { "category": "external", "summary": "SUSE Bug 1242464 for CVE-2022-49906", "url": "https://bugzilla.suse.com/1242464" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49906" }, { "cve": "CVE-2022-49910", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49910" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu\n\nFix the race condition between the following two flows that run in\nparallel:\n\n1. l2cap_reassemble_sdu -\u003e chan-\u003eops-\u003erecv (l2cap_sock_recv_cb) -\u003e\n __sock_queue_rcv_skb.\n\n2. bt_sock_recvmsg -\u003e skb_recv_datagram, skb_free_datagram.\n\nAn SKB can be queued by the first flow and immediately dequeued and\nfreed by the second flow, therefore the callers of l2cap_reassemble_sdu\ncan\u0027t use the SKB after that function returns. However, some places\ncontinue accessing struct l2cap_ctrl that resides in the SKB\u0027s CB for a\nshort time after l2cap_reassemble_sdu returns, leading to a\nuse-after-free condition (the stack trace is below, line numbers for\nkernel 5.19.8).\n\nFix it by keeping a local copy of struct l2cap_ctrl.\n\nBUG: KASAN: use-after-free in l2cap_rx_state_recv (net/bluetooth/l2cap_core.c:6906) bluetooth\nRead of size 1 at addr ffff88812025f2f0 by task kworker/u17:3/43169\n\nWorkqueue: hci0 hci_rx_work [bluetooth]\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl (lib/dump_stack.c:107 (discriminator 4))\n print_report.cold (mm/kasan/report.c:314 mm/kasan/report.c:429)\n ? l2cap_rx_state_recv (net/bluetooth/l2cap_core.c:6906) bluetooth\n kasan_report (mm/kasan/report.c:162 mm/kasan/report.c:493)\n ? l2cap_rx_state_recv (net/bluetooth/l2cap_core.c:6906) bluetooth\n l2cap_rx_state_recv (net/bluetooth/l2cap_core.c:6906) bluetooth\n l2cap_rx (net/bluetooth/l2cap_core.c:7236 net/bluetooth/l2cap_core.c:7271) bluetooth\n ret_from_fork (arch/x86/entry/entry_64.S:306)\n \u003c/TASK\u003e\n\nAllocated by task 43169:\n kasan_save_stack (mm/kasan/common.c:39)\n __kasan_slab_alloc (mm/kasan/common.c:45 mm/kasan/common.c:436 mm/kasan/common.c:469)\n kmem_cache_alloc_node (mm/slab.h:750 mm/slub.c:3243 mm/slub.c:3293)\n __alloc_skb (net/core/skbuff.c:414)\n l2cap_recv_frag (./include/net/bluetooth/bluetooth.h:425 net/bluetooth/l2cap_core.c:8329) bluetooth\n l2cap_recv_acldata (net/bluetooth/l2cap_core.c:8442) bluetooth\n hci_rx_work (net/bluetooth/hci_core.c:3642 net/bluetooth/hci_core.c:3832) bluetooth\n process_one_work (kernel/workqueue.c:2289)\n worker_thread (./include/linux/list.h:292 kernel/workqueue.c:2437)\n kthread (kernel/kthread.c:376)\n ret_from_fork (arch/x86/entry/entry_64.S:306)\n\nFreed by task 27920:\n kasan_save_stack (mm/kasan/common.c:39)\n kasan_set_track (mm/kasan/common.c:45)\n kasan_set_free_info (mm/kasan/generic.c:372)\n ____kasan_slab_free (mm/kasan/common.c:368 mm/kasan/common.c:328)\n slab_free_freelist_hook (mm/slub.c:1780)\n kmem_cache_free (mm/slub.c:3536 mm/slub.c:3553)\n skb_free_datagram (./include/net/sock.h:1578 ./include/net/sock.h:1639 net/core/datagram.c:323)\n bt_sock_recvmsg (net/bluetooth/af_bluetooth.c:295) bluetooth\n l2cap_sock_recvmsg (net/bluetooth/l2cap_sock.c:1212) bluetooth\n sock_read_iter (net/socket.c:1087)\n new_sync_read (./include/linux/fs.h:2052 fs/read_write.c:401)\n vfs_read (fs/read_write.c:482)\n ksys_read (fs/read_write.c:620)\n do_syscall_64 (arch/x86/entry/common.c:50 arch/x86/entry/common.c:80)\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:120)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49910", "url": "https://www.suse.com/security/cve/CVE-2022-49910" }, { "category": "external", "summary": "SUSE Bug 1242452 for CVE-2022-49910", "url": "https://bugzilla.suse.com/1242452" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49910" }, { "cve": "CVE-2022-49915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49915" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmISDN: fix possible memory leak in mISDN_register_device()\n\nAfer commit 1fa5ae857bb1 (\"driver core: get rid of struct device\u0027s\nbus_id string array\"), the name of device is allocated dynamically,\nadd put_device() to give up the reference, so that the name can be\nfreed in kobject_cleanup() when the refcount is 0.\n\nSet device class before put_device() to avoid null release() function\nWARN message in device_release().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49915", "url": "https://www.suse.com/security/cve/CVE-2022-49915" }, { "category": "external", "summary": "SUSE Bug 1242409 for CVE-2022-49915", "url": "https://bugzilla.suse.com/1242409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49915" }, { "cve": "CVE-2022-49922", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49922" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()\n\nnfcmrvl_i2c_nci_send() will be called by nfcmrvl_nci_send(), and skb\nshould be freed in nfcmrvl_i2c_nci_send(). However, nfcmrvl_nci_send()\nwill only free skb when i2c_master_send() return \u003e=0, which means skb\nwill memleak when i2c_master_send() failed. Free skb no matter whether\ni2c_master_send() succeeds.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49922", "url": "https://www.suse.com/security/cve/CVE-2022-49922" }, { "category": "external", "summary": "SUSE Bug 1242378 for CVE-2022-49922", "url": "https://bugzilla.suse.com/1242378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49922" }, { "cve": "CVE-2022-49927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49927" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfs4: Fix kmemleak when allocate slot failed\n\nIf one of the slot allocate failed, should cleanup all the other\nallocated slots, otherwise, the allocated slots will leak:\n\n unreferenced object 0xffff8881115aa100 (size 64):\n comm \"\"mount.nfs\"\", pid 679, jiffies 4294744957 (age 115.037s)\n hex dump (first 32 bytes):\n 00 cc 19 73 81 88 ff ff 00 a0 5a 11 81 88 ff ff ...s......Z.....\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c000000007a4c434a\u003e] nfs4_find_or_create_slot+0x8e/0x130\n [\u003c000000005472a39c\u003e] nfs4_realloc_slot_table+0x23f/0x270\n [\u003c00000000cd8ca0eb\u003e] nfs40_init_client+0x4a/0x90\n [\u003c00000000128486db\u003e] nfs4_init_client+0xce/0x270\n [\u003c000000008d2cacad\u003e] nfs4_set_client+0x1a2/0x2b0\n [\u003c000000000e593b52\u003e] nfs4_create_server+0x300/0x5f0\n [\u003c00000000e4425dd2\u003e] nfs4_try_get_tree+0x65/0x110\n [\u003c00000000d3a6176f\u003e] vfs_get_tree+0x41/0xf0\n [\u003c0000000016b5ad4c\u003e] path_mount+0x9b3/0xdd0\n [\u003c00000000494cae71\u003e] __x64_sys_mount+0x190/0x1d0\n [\u003c000000005d56bdec\u003e] do_syscall_64+0x35/0x80\n [\u003c00000000687c9ae4\u003e] entry_SYSCALL_64_after_hwframe+0x46/0xb0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49927", "url": "https://www.suse.com/security/cve/CVE-2022-49927" }, { "category": "external", "summary": "SUSE Bug 1242416 for CVE-2022-49927", "url": "https://bugzilla.suse.com/1242416" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2022-49927" }, { "cve": "CVE-2023-1990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1990" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1990", "url": "https://www.suse.com/security/cve/CVE-2023-1990" }, { "category": "external", "summary": "SUSE Bug 1210337 for CVE-2023-1990", "url": "https://bugzilla.suse.com/1210337" }, { "category": "external", "summary": "SUSE Bug 1210501 for CVE-2023-1990", "url": "https://bugzilla.suse.com/1210501" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1990", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2023-1990" }, { "cve": "CVE-2023-53039", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53039" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: intel-ish-hid: ipc: Fix potential use-after-free in work function\n\nWhen a reset notify IPC message is received, the ISR schedules a work\nfunction and passes the ISHTP device to it via a global pointer\nishtp_dev. If ish_probe() fails, the devm-managed device resources\nincluding ishtp_dev are freed, but the work is not cancelled, causing a\nuse-after-free when the work function tries to access ishtp_dev. Use\ndevm_work_autocancel() instead, so that the work is automatically\ncancelled if probe fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53039", "url": "https://www.suse.com/security/cve/CVE-2023-53039" }, { "category": "external", "summary": "SUSE Bug 1242745 for CVE-2023-53039", "url": "https://bugzilla.suse.com/1242745" }, { "category": "external", "summary": "SUSE Bug 1242880 for CVE-2023-53039", "url": "https://bugzilla.suse.com/1242880" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2023-53039" }, { "cve": "CVE-2023-53052", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53052" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix use-after-free bug in refresh_cache_worker()\n\nThe UAF bug occurred because we were putting DFS root sessions in\ncifs_umount() while DFS cache refresher was being executed.\n\nMake DFS root sessions have same lifetime as DFS tcons so we can avoid\nthe use-after-free bug is DFS cache refresher and other places that\nrequire IPCs to get new DFS referrals on. Also, get rid of mount\ngroup handling in DFS cache as we no longer need it.\n\nThis fixes below use-after-free bug catched by KASAN\n\n[ 379.946955] BUG: KASAN: use-after-free in __refresh_tcon.isra.0+0x10b/0xc10 [cifs]\n[ 379.947642] Read of size 8 at addr ffff888018f57030 by task kworker/u4:3/56\n[ 379.948096]\n[ 379.948208] CPU: 0 PID: 56 Comm: kworker/u4:3 Not tainted 6.2.0-rc7-lku #23\n[ 379.948661] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS\nrel-1.16.0-0-gd239552-rebuilt.opensuse.org 04/01/2014\n[ 379.949368] Workqueue: cifs-dfscache refresh_cache_worker [cifs]\n[ 379.949942] Call Trace:\n[ 379.950113] \u003cTASK\u003e\n[ 379.950260] dump_stack_lvl+0x50/0x67\n[ 379.950510] print_report+0x16a/0x48e\n[ 379.950759] ? __virt_addr_valid+0xd8/0x160\n[ 379.951040] ? __phys_addr+0x41/0x80\n[ 379.951285] kasan_report+0xdb/0x110\n[ 379.951533] ? __refresh_tcon.isra.0+0x10b/0xc10 [cifs]\n[ 379.952056] ? __refresh_tcon.isra.0+0x10b/0xc10 [cifs]\n[ 379.952585] __refresh_tcon.isra.0+0x10b/0xc10 [cifs]\n[ 379.953096] ? __pfx___refresh_tcon.isra.0+0x10/0x10 [cifs]\n[ 379.953637] ? __pfx___mutex_lock+0x10/0x10\n[ 379.953915] ? lock_release+0xb6/0x720\n[ 379.954167] ? __pfx_lock_acquire+0x10/0x10\n[ 379.954443] ? refresh_cache_worker+0x34e/0x6d0 [cifs]\n[ 379.954960] ? __pfx_wb_workfn+0x10/0x10\n[ 379.955239] refresh_cache_worker+0x4ad/0x6d0 [cifs]\n[ 379.955755] ? __pfx_refresh_cache_worker+0x10/0x10 [cifs]\n[ 379.956323] ? __pfx_lock_acquired+0x10/0x10\n[ 379.956615] ? read_word_at_a_time+0xe/0x20\n[ 379.956898] ? lockdep_hardirqs_on_prepare+0x12/0x220\n[ 379.957235] process_one_work+0x535/0x990\n[ 379.957509] ? __pfx_process_one_work+0x10/0x10\n[ 379.957812] ? lock_acquired+0xb7/0x5f0\n[ 379.958069] ? __list_add_valid+0x37/0xd0\n[ 379.958341] ? __list_add_valid+0x37/0xd0\n[ 379.958611] worker_thread+0x8e/0x630\n[ 379.958861] ? __pfx_worker_thread+0x10/0x10\n[ 379.959148] kthread+0x17d/0x1b0\n[ 379.959369] ? __pfx_kthread+0x10/0x10\n[ 379.959630] ret_from_fork+0x2c/0x50\n[ 379.959879] \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53052", "url": "https://www.suse.com/security/cve/CVE-2023-53052" }, { "category": "external", "summary": "SUSE Bug 1242749 for CVE-2023-53052", "url": "https://bugzilla.suse.com/1242749" }, { "category": "external", "summary": "SUSE Bug 1242881 for CVE-2023-53052", "url": "https://bugzilla.suse.com/1242881" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2023-53052" }, { "cve": "CVE-2023-53106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53106" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: st-nci: Fix use after free bug in ndlc_remove due to race condition\n\nThis bug influences both st_nci_i2c_remove and st_nci_spi_remove.\nTake st_nci_i2c_remove as an example.\n\nIn st_nci_i2c_probe, it called ndlc_probe and bound \u0026ndlc-\u003esm_work\nwith llt_ndlc_sm_work.\n\nWhen it calls ndlc_recv or timeout handler, it will finally call\nschedule_work to start the work.\n\nWhen we call st_nci_i2c_remove to remove the driver, there\nmay be a sequence as follows:\n\nFix it by finishing the work before cleanup in ndlc_remove\n\nCPU0 CPU1\n\n |llt_ndlc_sm_work\nst_nci_i2c_remove |\n ndlc_remove |\n st_nci_remove |\n nci_free_device|\n kfree(ndev) |\n//free ndlc-\u003endev |\n |llt_ndlc_rcv_queue\n |nci_recv_frame\n |//use ndlc-\u003endev", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53106", "url": "https://www.suse.com/security/cve/CVE-2023-53106" }, { "category": "external", "summary": "SUSE Bug 1242215 for CVE-2023-53106", "url": "https://bugzilla.suse.com/1242215" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2023-53106" }, { "cve": "CVE-2024-53168", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-53168" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsunrpc: fix one UAF issue caused by sunrpc kernel tcp socket\n\nBUG: KASAN: slab-use-after-free in tcp_write_timer_handler+0x156/0x3e0\nRead of size 1 at addr ffff888111f322cd by task swapper/0/0\n\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc4-dirty #7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1\nCall Trace:\n \u003cIRQ\u003e\n dump_stack_lvl+0x68/0xa0\n print_address_description.constprop.0+0x2c/0x3d0\n print_report+0xb4/0x270\n kasan_report+0xbd/0xf0\n tcp_write_timer_handler+0x156/0x3e0\n tcp_write_timer+0x66/0x170\n call_timer_fn+0xfb/0x1d0\n __run_timers+0x3f8/0x480\n run_timer_softirq+0x9b/0x100\n handle_softirqs+0x153/0x390\n __irq_exit_rcu+0x103/0x120\n irq_exit_rcu+0xe/0x20\n sysvec_apic_timer_interrupt+0x76/0x90\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_sysvec_apic_timer_interrupt+0x1a/0x20\nRIP: 0010:default_idle+0xf/0x20\nCode: 4c 01 c7 4c 29 c2 e9 72 ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90\n 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 33 f8 25 00 fb f4 \u003cfa\u003e c3 cc cc cc\n cc 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90\nRSP: 0018:ffffffffa2007e28 EFLAGS: 00000242\nRAX: 00000000000f3b31 RBX: 1ffffffff4400fc7 RCX: ffffffffa09c3196\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff9f00590f\nRBP: 0000000000000000 R08: 0000000000000001 R09: ffffed102360835d\nR10: ffff88811b041aeb R11: 0000000000000001 R12: 0000000000000000\nR13: ffffffffa202d7c0 R14: 0000000000000000 R15: 00000000000147d0\n default_idle_call+0x6b/0xa0\n cpuidle_idle_call+0x1af/0x1f0\n do_idle+0xbc/0x130\n cpu_startup_entry+0x33/0x40\n rest_init+0x11f/0x210\n start_kernel+0x39a/0x420\n x86_64_start_reservations+0x18/0x30\n x86_64_start_kernel+0x97/0xa0\n common_startup_64+0x13e/0x141\n \u003c/TASK\u003e\n\nAllocated by task 595:\n kasan_save_stack+0x24/0x50\n kasan_save_track+0x14/0x30\n __kasan_slab_alloc+0x87/0x90\n kmem_cache_alloc_noprof+0x12b/0x3f0\n copy_net_ns+0x94/0x380\n create_new_namespaces+0x24c/0x500\n unshare_nsproxy_namespaces+0x75/0xf0\n ksys_unshare+0x24e/0x4f0\n __x64_sys_unshare+0x1f/0x30\n do_syscall_64+0x70/0x180\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 100:\n kasan_save_stack+0x24/0x50\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x54/0x70\n kmem_cache_free+0x156/0x5d0\n cleanup_net+0x5d3/0x670\n process_one_work+0x776/0xa90\n worker_thread+0x2e2/0x560\n kthread+0x1a8/0x1f0\n ret_from_fork+0x34/0x60\n ret_from_fork_asm+0x1a/0x30\n\nReproduction script:\n\nmkdir -p /mnt/nfsshare\nmkdir -p /mnt/nfs/netns_1\nmkfs.ext4 /dev/sdb\nmount /dev/sdb /mnt/nfsshare\nsystemctl restart nfs-server\nchmod 777 /mnt/nfsshare\nexportfs -i -o rw,no_root_squash *:/mnt/nfsshare\n\nip netns add netns_1\nip link add name veth_1_peer type veth peer veth_1\nifconfig veth_1_peer 11.11.0.254 up\nip link set veth_1 netns netns_1\nip netns exec netns_1 ifconfig veth_1 11.11.0.1\n\nip netns exec netns_1 /root/iptables -A OUTPUT -d 11.11.0.254 -p tcp \\\n\t--tcp-flags FIN FIN -j DROP\n\n(note: In my environment, a DESTROY_CLIENTID operation is always sent\n immediately, breaking the nfs tcp connection.)\nip netns exec netns_1 timeout -s 9 300 mount -t nfs -o proto=tcp,vers=4.1 \\\n\t11.11.0.254:/mnt/nfsshare /mnt/nfs/netns_1\n\nip netns del netns_1\n\nThe reason here is that the tcp socket in netns_1 (nfs side) has been\nshutdown and closed (done in xs_destroy), but the FIN message (with ack)\nis discarded, and the nfsd side keeps sending retransmission messages.\nAs a result, when the tcp sock in netns_1 processes the received message,\nit sends the message (FIN message) in the sending queue, and the tcp timer\nis re-established. When the network namespace is deleted, the net structure\naccessed by tcp\u0027s timer handler function causes problems.\n\nTo fix this problem, let\u0027s hold netns refcnt for the tcp kernel socket as\ndone in other modules. This is an ugly hack which can easily be backported\nto earlier kernels. A proper fix which cleans up the interfaces will\nfollow, but may not be so easy to backport.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-53168", "url": "https://www.suse.com/security/cve/CVE-2024-53168" }, { "category": "external", "summary": "SUSE Bug 1234887 for CVE-2024-53168", "url": "https://bugzilla.suse.com/1234887" }, { "category": "external", "summary": "SUSE Bug 1243650 for CVE-2024-53168", "url": "https://bugzilla.suse.com/1243650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2024-53168" }, { "cve": "CVE-2024-56558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56558" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfsd: make sure exp active before svc_export_show\n\nThe function `e_show` was called with protection from RCU. This only\nensures that `exp` will not be freed. Therefore, the reference count for\n`exp` can drop to zero, which will trigger a refcount use-after-free\nwarning when `exp_get` is called. To resolve this issue, use\n`cache_get_rcu` to ensure that `exp` remains active.\n\n------------[ cut here ]------------\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 3 PID: 819 at lib/refcount.c:25\nrefcount_warn_saturate+0xb1/0x120\nCPU: 3 UID: 0 PID: 819 Comm: cat Not tainted 6.12.0-rc3+ #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\n1.16.1-2.fc37 04/01/2014\nRIP: 0010:refcount_warn_saturate+0xb1/0x120\n...\nCall Trace:\n \u003cTASK\u003e\n e_show+0x20b/0x230 [nfsd]\n seq_read_iter+0x589/0x770\n seq_read+0x1e5/0x270\n vfs_read+0x125/0x530\n ksys_read+0xc1/0x160\n do_syscall_64+0x5f/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56558", "url": "https://www.suse.com/security/cve/CVE-2024-56558" }, { "category": "external", "summary": "SUSE Bug 1235100 for CVE-2024-56558", "url": "https://bugzilla.suse.com/1235100" }, { "category": "external", "summary": "SUSE Bug 1243648 for CVE-2024-56558", "url": "https://bugzilla.suse.com/1243648" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2024-56558" }, { "cve": "CVE-2024-56705", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56705" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: atomisp: Add check for rgby_data memory allocation failure\n\nIn ia_css_3a_statistics_allocate(), there is no check on the allocation\nresult of the rgby_data memory. If rgby_data is not successfully\nallocated, it may trigger the assert(host_stats-\u003ergby_data) assertion in\nia_css_s3a_hmem_decode(). Adding a check to fix this potential issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56705", "url": "https://www.suse.com/security/cve/CVE-2024-56705" }, { "category": "external", "summary": "SUSE Bug 1235568 for CVE-2024-56705", "url": "https://bugzilla.suse.com/1235568" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2024-56705" }, { "cve": "CVE-2025-21812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nax25: rcu protect dev-\u003eax25_ptr\n\nsyzbot found a lockdep issue [1].\n\nWe should remove ax25 RTNL dependency in ax25_setsockopt()\n\nThis should also fix a variety of possible UAF in ax25.\n\n[1]\n\nWARNING: possible circular locking dependency detected\n6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0 Not tainted\n------------------------------------------------------\nsyz.5.1818/12806 is trying to acquire lock:\n ffffffff8fcb3988 (rtnl_mutex){+.+.}-{4:4}, at: ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n\nbut task is already holding lock:\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #1 (sk_lock-AF_AX25){+.+.}-{0:0}:\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n lock_sock_nested+0x48/0x100 net/core/sock.c:3642\n lock_sock include/net/sock.h:1618 [inline]\n ax25_kill_by_device net/ax25/af_ax25.c:101 [inline]\n ax25_device_event+0x24d/0x580 net/ax25/af_ax25.c:146\n notifier_call_chain+0x1a5/0x3f0 kernel/notifier.c:85\n __dev_notify_flags+0x207/0x400\n dev_change_flags+0xf0/0x1a0 net/core/dev.c:9026\n dev_ifsioc+0x7c8/0xe70 net/core/dev_ioctl.c:563\n dev_ioctl+0x719/0x1340 net/core/dev_ioctl.c:820\n sock_do_ioctl+0x240/0x460 net/socket.c:1234\n sock_ioctl+0x626/0x8e0 net/socket.c:1339\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl+0xf5/0x170 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n-\u003e #0 (rtnl_mutex){+.+.}-{4:4}:\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/locking/lockdep.c:3280 [inline]\n validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3904\n __lock_acquire+0x1397/0x2100 kernel/locking/lockdep.c:5226\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __mutex_lock_common kernel/locking/mutex.c:585 [inline]\n __mutex_lock+0x1ac/0xee0 kernel/locking/mutex.c:735\n ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n do_sock_setsockopt+0x3af/0x720 net/socket.c:2324\n __sys_setsockopt net/socket.c:2349 [inline]\n __do_sys_setsockopt net/socket.c:2355 [inline]\n __se_sys_setsockopt net/socket.c:2352 [inline]\n __x64_sys_setsockopt+0x1ee/0x280 net/socket.c:2352\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nother info that might help us debug this:\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n\n *** DEADLOCK ***\n\n1 lock held by syz.5.1818/12806:\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nstack backtrace:\nCPU: 1 UID: 0 PID: 12806 Comm: syz.5.1818 Not tainted 6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074\n check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2206\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/lockin\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21812", "url": "https://www.suse.com/security/cve/CVE-2025-21812" }, { "category": "external", "summary": "SUSE Bug 1238471 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1238471" }, { "category": "external", "summary": "SUSE Bug 1240736 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1240736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2025-21812" }, { "cve": "CVE-2025-21999", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21999" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nproc: fix UAF in proc_get_inode()\n\nFix race between rmmod and /proc/XXX\u0027s inode instantiation.\n\nThe bug is that pde-\u003eproc_ops don\u0027t belong to /proc, it belongs to a\nmodule, therefore dereferencing it after /proc entry has been registered\nis a bug unless use_pde/unuse_pde() pair has been used.\n\nuse_pde/unuse_pde can be avoided (2 atomic ops!) because pde-\u003eproc_ops\nnever changes so information necessary for inode instantiation can be\nsaved _before_ proc_register() in PDE itself and used later, avoiding\npde-\u003eproc_ops-\u003e... dereference.\n\n rmmod lookup\nsys_delete_module\n proc_lookup_de\n\t\t\t pde_get(de);\n\t\t\t proc_get_inode(dir-\u003ei_sb, de);\n mod-\u003eexit()\n proc_remove\n remove_proc_subtree\n proc_entry_rundown(de);\n free_module(mod);\n\n if (S_ISREG(inode-\u003ei_mode))\n\t if (de-\u003eproc_ops-\u003eproc_read_iter)\n --\u003e As module is already freed, will trigger UAF\n\nBUG: unable to handle page fault for address: fffffbfff80a702b\nPGD 817fc4067 P4D 817fc4067 PUD 817fc0067 PMD 102ef4067 PTE 0\nOops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 26 UID: 0 PID: 2667 Comm: ls Tainted: G\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996)\nRIP: 0010:proc_get_inode+0x302/0x6e0\nRSP: 0018:ffff88811c837998 EFLAGS: 00010a06\nRAX: dffffc0000000000 RBX: ffffffffc0538140 RCX: 0000000000000007\nRDX: 1ffffffff80a702b RSI: 0000000000000001 RDI: ffffffffc0538158\nRBP: ffff8881299a6000 R08: 0000000067bbe1e5 R09: 1ffff11023906f20\nR10: ffffffffb560ca07 R11: ffffffffb2b43a58 R12: ffff888105bb78f0\nR13: ffff888100518048 R14: ffff8881299a6004 R15: 0000000000000001\nFS: 00007f95b9686840(0000) GS:ffff8883af100000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: fffffbfff80a702b CR3: 0000000117dd2000 CR4: 00000000000006f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n proc_lookup_de+0x11f/0x2e0\n __lookup_slow+0x188/0x350\n walk_component+0x2ab/0x4f0\n path_lookupat+0x120/0x660\n filename_lookup+0x1ce/0x560\n vfs_statx+0xac/0x150\n __do_sys_newstat+0x96/0x110\n do_syscall_64+0x5f/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\n[adobriyan@gmail.com: don\u0027t do 2 atomic ops on the common path]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21999", "url": "https://www.suse.com/security/cve/CVE-2025-21999" }, { "category": "external", "summary": "SUSE Bug 1240802 for CVE-2025-21999", "url": "https://bugzilla.suse.com/1240802" }, { "category": "external", "summary": "SUSE Bug 1242579 for CVE-2025-21999", "url": "https://bugzilla.suse.com/1242579" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "important" } ], "title": "CVE-2025-21999" }, { "cve": "CVE-2025-22028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22028" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: vimc: skip .s_stream() for stopped entities\n\nSyzbot reported [1] a warning prompted by a check in call_s_stream()\nthat checks whether .s_stream() operation is warranted for unstarted\nor stopped subdevs.\n\nAdd a simple fix in vimc_streamer_pipeline_terminate() ensuring that\nentities skip a call to .s_stream() unless they have been previously\nproperly started.\n\n[1] Syzbot report:\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460\nModules linked in:\nCPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0\n...\nCall Trace:\n \u003cTASK\u003e\n vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62\n vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline]\n vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203\n vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256\n vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789\n vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348\n vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline]\n vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118\n __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122\n video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463\n v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl fs/ioctl.c:892 [inline]\n __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f2b85c01b19\n...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22028", "url": "https://www.suse.com/security/cve/CVE-2025-22028" }, { "category": "external", "summary": "SUSE Bug 1241362 for CVE-2025-22028", "url": "https://bugzilla.suse.com/1241362" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2025-22028" }, { "cve": "CVE-2025-22121", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22121" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all()\n\nThere\u0027s issue as follows:\nBUG: KASAN: use-after-free in ext4_xattr_inode_dec_ref_all+0x6ff/0x790\nRead of size 4 at addr ffff88807b003000 by task syz-executor.0/15172\n\nCPU: 3 PID: 15172 Comm: syz-executor.0\nCall Trace:\n __dump_stack lib/dump_stack.c:82 [inline]\n dump_stack+0xbe/0xfd lib/dump_stack.c:123\n print_address_description.constprop.0+0x1e/0x280 mm/kasan/report.c:400\n __kasan_report.cold+0x6c/0x84 mm/kasan/report.c:560\n kasan_report+0x3a/0x50 mm/kasan/report.c:585\n ext4_xattr_inode_dec_ref_all+0x6ff/0x790 fs/ext4/xattr.c:1137\n ext4_xattr_delete_inode+0x4c7/0xda0 fs/ext4/xattr.c:2896\n ext4_evict_inode+0xb3b/0x1670 fs/ext4/inode.c:323\n evict+0x39f/0x880 fs/inode.c:622\n iput_final fs/inode.c:1746 [inline]\n iput fs/inode.c:1772 [inline]\n iput+0x525/0x6c0 fs/inode.c:1758\n ext4_orphan_cleanup fs/ext4/super.c:3298 [inline]\n ext4_fill_super+0x8c57/0xba40 fs/ext4/super.c:5300\n mount_bdev+0x355/0x410 fs/super.c:1446\n legacy_get_tree+0xfe/0x220 fs/fs_context.c:611\n vfs_get_tree+0x8d/0x2f0 fs/super.c:1576\n do_new_mount fs/namespace.c:2983 [inline]\n path_mount+0x119a/0x1ad0 fs/namespace.c:3316\n do_mount+0xfc/0x110 fs/namespace.c:3329\n __do_sys_mount fs/namespace.c:3540 [inline]\n __se_sys_mount+0x219/0x2e0 fs/namespace.c:3514\n do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x67/0xd1\n\nMemory state around the buggy address:\n ffff88807b002f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n ffff88807b002f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n\u003effff88807b003000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ^\n ffff88807b003080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ffff88807b003100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n\nAbove issue happens as ext4_xattr_delete_inode() isn\u0027t check xattr\nis valid if xattr is in inode.\nTo solve above issue call xattr_check_inode() check if xattr if valid\nin inode. In fact, we can directly verify in ext4_iget_extra_inode(),\nso that there is no divergent verification.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22121", "url": "https://www.suse.com/security/cve/CVE-2025-22121" }, { "category": "external", "summary": "SUSE Bug 1241593 for CVE-2025-22121", "url": "https://bugzilla.suse.com/1241593" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2025-22121" }, { "cve": "CVE-2025-37789", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37789" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: openvswitch: fix nested key length validation in the set() action\n\nIt\u0027s not safe to access nla_len(ovs_key) if the data is smaller than\nthe netlink header. Check that the attribute is OK first.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37789", "url": "https://www.suse.com/security/cve/CVE-2025-37789" }, { "category": "external", "summary": "SUSE Bug 1242762 for CVE-2025-37789", "url": "https://bugzilla.suse.com/1242762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2025-37789" }, { "cve": "CVE-2025-37846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-37846" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: mops: Do not dereference src reg for a set operation\n\nThe source register is not used for SET* and reading it can result in\na UBSAN out-of-bounds array access error, specifically when the MOPS\nexception is taken from a SET* sequence with XZR (reg 31) as the\nsource. Architecturally this is the only case where a src/dst/size\nfield in the ESR can be reported as 31.\n\nPrior to 2de451a329cf662b the code in do_el0_mops() was benign as the\nuse of pt_regs_read_reg() prevented the out-of-bounds access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-37846", "url": "https://www.suse.com/security/cve/CVE-2025-37846" }, { "category": "external", "summary": "SUSE Bug 1242963 for CVE-2025-37846", "url": "https://bugzilla.suse.com/1242963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2025-37846" }, { "cve": "CVE-2025-40364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-40364" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring: fix io_req_prep_async with provided buffers\n\nio_req_prep_async() can import provided buffers, commit the ring state\nby giving up on that before, it\u0027ll be reimported later if needed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-40364", "url": "https://www.suse.com/security/cve/CVE-2025-40364" }, { "category": "external", "summary": "SUSE Bug 1241637 for CVE-2025-40364", "url": "https://bugzilla.suse.com/1241637" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_207-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.207.1.150300.18.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.207.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.207.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.207.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-17T15:32:16Z", "details": "moderate" } ], "title": "CVE-2025-40364" } ] }
wid-sec-w-2025-0844
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder andere, nicht genauer beschriebene Auswirkungen erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0844 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0844.json" }, { "category": "self", "summary": "WID-SEC-2025-0844 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0844" }, { "category": "external", "summary": "Linux CVE Announce vom 2025-04-16", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5907 vom 2025-04-27", "url": "https://lists.debian.org/debian-security-announce/2025/msg00069.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8643 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8643" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8669 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8669" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8643 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8643.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-074 vom 2025-06-12", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-074.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20372 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9080 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9080" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9302 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9302" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-077 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-077.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-076 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-076.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9302 vom 2025-06-24", "url": "https://linux.oracle.com/errata/ELSA-2025-9302.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9896 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9896" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9896 vom 2025-07-03", "url": "https://linux.oracle.com/errata/ELSA-2025-9896.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8669 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8669.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-3 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10536 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10536" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10547 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10547" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-4 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10701 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10701" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-078 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-078.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-104 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-079 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-079.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10854 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10854" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10854 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-10854.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-5 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7609-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02385-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021862.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02388-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021860.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02387-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02413-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021865.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02405-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021868.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02389-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02412-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02411-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DEKG43SVEEUNQXJBCRXWGSWJ6NQ36NUC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02449-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NOIECZ42HAJGKZ7TVGI4LLLNAG27ZF7L/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02420-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021886.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02421-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021885.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02433-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02439-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021904.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02442-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7BWN4GTGQU33LC3C2LNMXQT72KBQAYTF/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11572 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11572" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11571 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11571" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02514-1 vom 2025-07-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021952.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11810 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11810" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11855 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11855" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11861 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11861" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11861 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11861.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11855 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11855.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20517-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022034.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12662 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12662" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20518-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022033.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20527-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20524-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022028.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20520-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022031.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20519-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022032.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20529-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022023.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20526-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20528-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022024.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20521-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022030.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20547-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20548-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022096.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20546-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022098.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20545-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022099.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20544-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20543-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022101.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20542-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022102.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20541-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20540-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022104.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12752 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-12752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12662 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-12662.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:27:30.093+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0844", "initial_release_date": "2025-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux, Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Oracle Linux, Ubuntu und Red Hat aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "44", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "50" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T035582", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-53034", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2023-53034" }, { "cve": "CVE-2024-58093", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58093" }, { "cve": "CVE-2024-58094", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58094" }, { "cve": "CVE-2024-58095", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58095" }, { "cve": "CVE-2024-58096", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58096" }, { "cve": "CVE-2024-58097", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58097" }, { "cve": "CVE-2025-22024", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22024" }, { "cve": "CVE-2025-22025", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22025" }, { "cve": "CVE-2025-22026", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22026" }, { "cve": "CVE-2025-22027", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22027" }, { "cve": "CVE-2025-22028", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22028" }, { "cve": "CVE-2025-22029", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22029" }, { "cve": "CVE-2025-22030", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22030" }, { "cve": "CVE-2025-22031", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22031" }, { "cve": "CVE-2025-22032", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22032" }, { "cve": "CVE-2025-22033", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22033" }, { "cve": "CVE-2025-22034", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22034" }, { "cve": "CVE-2025-22035", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22035" }, { "cve": "CVE-2025-22036", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22036" }, { "cve": "CVE-2025-22037", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22037" }, { "cve": "CVE-2025-22038", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22038" }, { "cve": "CVE-2025-22039", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22039" }, { "cve": "CVE-2025-22040", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22040" }, { "cve": "CVE-2025-22041", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22041" }, { "cve": "CVE-2025-22042", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22042" }, { "cve": "CVE-2025-22043", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22043" }, { "cve": "CVE-2025-22044", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22044" }, { "cve": "CVE-2025-22045", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22045" }, { "cve": "CVE-2025-22046", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22046" }, { "cve": "CVE-2025-22047", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22047" }, { "cve": "CVE-2025-22048", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22048" }, { "cve": "CVE-2025-22049", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22049" }, { "cve": "CVE-2025-22050", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22050" }, { "cve": "CVE-2025-22051", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22051" }, { "cve": "CVE-2025-22052", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22052" }, { "cve": "CVE-2025-22053", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22053" }, { "cve": "CVE-2025-22054", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22054" }, { "cve": "CVE-2025-22055", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22055" }, { "cve": "CVE-2025-22056", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22056" }, { "cve": "CVE-2025-22057", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22057" }, { "cve": "CVE-2025-22058", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22058" }, { "cve": "CVE-2025-22059", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22059" }, { "cve": "CVE-2025-22060", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22060" }, { "cve": "CVE-2025-22061", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22061" }, { "cve": "CVE-2025-22062", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22062" }, { "cve": "CVE-2025-22063", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22063" }, { "cve": "CVE-2025-22064", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22064" }, { "cve": "CVE-2025-22065", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22065" }, { "cve": "CVE-2025-22066", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22066" }, { "cve": "CVE-2025-22067", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22067" }, { "cve": "CVE-2025-22068", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22068" }, { "cve": "CVE-2025-22069", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22069" }, { "cve": "CVE-2025-22070", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22070" }, { "cve": "CVE-2025-22071", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22071" }, { "cve": "CVE-2025-22072", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22072" }, { "cve": "CVE-2025-22073", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22073" }, { "cve": "CVE-2025-22074", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22074" }, { "cve": "CVE-2025-22075", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22075" }, { "cve": "CVE-2025-22076", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22076" }, { "cve": "CVE-2025-22077", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22077" }, { "cve": "CVE-2025-22078", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22078" }, { "cve": "CVE-2025-22079", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22079" }, { "cve": "CVE-2025-22080", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22080" }, { "cve": "CVE-2025-22081", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22081" }, { "cve": "CVE-2025-22082", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22082" }, { "cve": "CVE-2025-22083", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22083" }, { "cve": "CVE-2025-22084", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22084" }, { "cve": "CVE-2025-22085", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22085" }, { "cve": "CVE-2025-22086", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22086" }, { "cve": "CVE-2025-22087", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22087" }, { "cve": "CVE-2025-22088", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22088" }, { "cve": "CVE-2025-22089", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22089" }, { "cve": "CVE-2025-22090", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22090" }, { "cve": "CVE-2025-22091", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22091" }, { "cve": "CVE-2025-22092", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22092" }, { "cve": "CVE-2025-22093", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22093" }, { "cve": "CVE-2025-22094", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22094" }, { "cve": "CVE-2025-22095", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22095" }, { "cve": "CVE-2025-22096", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22096" }, { "cve": "CVE-2025-22097", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22097" }, { "cve": "CVE-2025-22098", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22098" }, { "cve": "CVE-2025-22099", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22099" }, { "cve": "CVE-2025-22100", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22100" }, { "cve": "CVE-2025-22101", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22101" }, { "cve": "CVE-2025-22102", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22102" }, { "cve": "CVE-2025-22103", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22103" }, { "cve": "CVE-2025-22104", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22104" }, { "cve": "CVE-2025-22105", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22105" }, { "cve": "CVE-2025-22106", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22106" }, { "cve": "CVE-2025-22107", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22107" }, { "cve": "CVE-2025-22108", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22108" }, { "cve": "CVE-2025-22109", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22109" }, { "cve": "CVE-2025-22110", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22110" }, { "cve": "CVE-2025-22111", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22111" }, { "cve": "CVE-2025-22112", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22112" }, { "cve": "CVE-2025-22113", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22113" }, { "cve": "CVE-2025-22114", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22114" }, { "cve": "CVE-2025-22115", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22115" }, { "cve": "CVE-2025-22116", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22116" }, { "cve": "CVE-2025-22117", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22117" }, { "cve": "CVE-2025-22118", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22118" }, { "cve": "CVE-2025-22119", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22119" }, { "cve": "CVE-2025-22120", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22120" }, { "cve": "CVE-2025-22121", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22121" }, { "cve": "CVE-2025-22122", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22122" }, { "cve": "CVE-2025-22123", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22123" }, { "cve": "CVE-2025-22124", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22124" }, { "cve": "CVE-2025-22125", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22125" }, { "cve": "CVE-2025-22126", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22126" }, { "cve": "CVE-2025-22127", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22127" }, { "cve": "CVE-2025-22128", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22128" }, { "cve": "CVE-2025-23129", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23129" }, { "cve": "CVE-2025-23130", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23130" }, { "cve": "CVE-2025-23131", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23131" }, { "cve": "CVE-2025-23132", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23132" }, { "cve": "CVE-2025-23133", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23133" }, { "cve": "CVE-2025-23134", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23134" }, { "cve": "CVE-2025-23135", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23135" }, { "cve": "CVE-2025-23136", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23136" }, { "cve": "CVE-2025-23137", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23137" }, { "cve": "CVE-2025-23138", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23138" } ] }
fkie_cve-2025-22028
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/36cef585e2a31e4ddf33a004b0584a7a572246de | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/6f6064dab4dcfb7e34a395040a0c9dc22cc8765d | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/7a58d4c4cf8ff60ab1f93399deefaf6057da91c7 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/845e9286ff99ee88cfdeb2b748f730003a512190 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/a505075730d23ccc19fc4ac382a0ed73b630c057 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: vimc: skip .s_stream() for stopped entities\n\nSyzbot reported [1] a warning prompted by a check in call_s_stream()\nthat checks whether .s_stream() operation is warranted for unstarted\nor stopped subdevs.\n\nAdd a simple fix in vimc_streamer_pipeline_terminate() ensuring that\nentities skip a call to .s_stream() unless they have been previously\nproperly started.\n\n[1] Syzbot report:\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460\nModules linked in:\nCPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0\n...\nCall Trace:\n \u003cTASK\u003e\n vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62\n vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline]\n vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203\n vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256\n vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789\n vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348\n vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline]\n vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118\n __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122\n video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463\n v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl fs/ioctl.c:892 [inline]\n __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f2b85c01b19\n..." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: media: vimc: omite .s_stream() para entidades detenidas. Syzbot report\u00f3 [1] una advertencia generada por una comprobaci\u00f3n en call_s_stream() que verifica si la operaci\u00f3n de .s_stream() est\u00e1 justificada para subdesarrollos no iniciados o detenidos. Se ha a\u00f1adido una soluci\u00f3n sencilla en vimc_streamer_pipeline_terminate() que garantiza que las entidades omitan una llamada a .s_stream() a menos que se hayan iniciado correctamente previamente. [1] Informe de Syzbot: ------------[ cortar aqu\u00ed ]------------ ADVERTENCIA: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460 Modules linked in: CPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 ... Call Trace: vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62 vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline] vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203 vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256 vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789 vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348 vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline] vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118 __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122 video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463 v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:906 [inline] __se_sys_ioctl fs/ioctl.c:892 [inline] __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f2b85c01b19 ... " } ], "id": "CVE-2025-22028", "lastModified": "2025-05-02T07:15:59.497", "metrics": {}, "published": "2025-04-16T15:15:55.417", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/36cef585e2a31e4ddf33a004b0584a7a572246de" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/6f6064dab4dcfb7e34a395040a0c9dc22cc8765d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/7a58d4c4cf8ff60ab1f93399deefaf6057da91c7" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/845e9286ff99ee88cfdeb2b748f730003a512190" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/a505075730d23ccc19fc4ac382a0ed73b630c057" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.