suse-su-2023:0134-1
Vulnerability from csaf_suse
Published
2023-01-25 10:16
Modified
2023-01-25 10:16
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-3435: Fixed an out-of-bounds read in fib_nh_match() of the file net/ipv4/fib_semantics.c (bsc#1204171).
- CVE-2022-4662: Fixed a recursive locking violation in usb-storage that can cause the kernel to deadlock. (bsc#1206664)
- CVE-2022-3105: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc_array. (bsc#1206398)
- CVE-2022-3108: Fixed a bug in kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c where a lack of check of the return value of kmemdup() could lead to a NULL pointer dereference. (bsc#1206389)
- CVE-2022-3106: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc. (bsc#1206397)
- CVE-2022-3107: Fixed a null pointer dereference caused by a missing check of the return value of kvmalloc_array. (bsc#1206395)
- CVE-2022-3111: Fixed a missing release of resource after effective lifetime bug caused by a missing free of the WM8350_IRQ_CHG_FAST_RDY in wm8350_init_charger. (bsc#1206394)
- CVE-2022-42328: Fixed a bug which could allow guests to trigger denial of service via the netback driver (bsc#1206114).
- CVE-2022-42329: Fixed a bug which could allow guests to trigger denial of service via the netback driver (bsc#1206113).
- CVE-2022-3643: Fixed a bug which could allow guests to trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).
- CVE-2019-19083: Fixed a memory leaks in clock_source_create that could allow attackers to cause a denial of service (bsc#1157049).
The following non-security bugs were fixed:
- afs: Fix some tracing details (git-fixes).
- block: Do not reread partition table on exclusively open device (bsc#1190969).
- cuse: prevent clone (bsc#1206177).
- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (git-fixes).
- efi: Add iMac Pro 2017 to uefi skip cert quirk (git-fixes).
- fuse: do not check refcount after stealing page (bsc#1206174).
- fuse: fix the ->direct_IO() treatment of iov_iter (bsc#1206176).
- fuse: fix use after free in fuse_read_interrupt() (bsc#1206178).
- fuse: lock inode unconditionally in fuse_fallocate() (bsc#1206179).
- fuse: update attr_version counter on fuse_notify_inval_inode() (bsc#1206175).
- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
- kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693).
- mm, page_alloc: avoid expensive reclaim when compaction may not succeed (bsc#1204250).
- net: mana: Fix race on per-CQ variable napi work_done (git-fixes).
- net: usb: cdc_ncm: do not spew notifications (git-fixes).
- net: usb: qmi_wwan: add u-blox 0x1342 composition (git-fixes).
- rtc: pcf85063: Fix reading alarm (git-fixes).
- s390/boot: add secure boot trailer (bsc#1205256 LTC#1205256).
- tracing: Add tracing_reset_all_online_cpus_unlocked() function (git-fixes).
- tracing: Delete all matched events (git-fixes).
- tracing: Free buffers when a used dynamic event is removed (git-fixes).
- usb: host: xhci-hub: fix extra endianness conversion (git-fixes).
- usbnet: move new members to end (git-fixes).
Patchnames
SUSE-2023-134,SUSE-SLE-Module-RT-15-SP3-2023-134,SUSE-SUSE-MicroOS-5.1-2023-134,SUSE-SUSE-MicroOS-5.2-2023-134,openSUSE-Leap-Micro-5.2-2023-134
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-3435: Fixed an out-of-bounds read in fib_nh_match() of the file net/ipv4/fib_semantics.c (bsc#1204171).\n- CVE-2022-4662: Fixed a recursive locking violation in usb-storage that can cause the kernel to deadlock. (bsc#1206664)\n- CVE-2022-3105: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc_array. (bsc#1206398)\n- CVE-2022-3108: Fixed a bug in kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c where a lack of check of the return value of kmemdup() could lead to a NULL pointer dereference. (bsc#1206389)\n- CVE-2022-3106: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc. (bsc#1206397)\n- CVE-2022-3107: Fixed a null pointer dereference caused by a missing check of the return value of kvmalloc_array. (bsc#1206395)\n- CVE-2022-3111: Fixed a missing release of resource after effective lifetime bug caused by a missing free of the WM8350_IRQ_CHG_FAST_RDY in wm8350_init_charger. (bsc#1206394)\n- CVE-2022-42328: Fixed a bug which could allow guests to trigger denial of service via the netback driver (bsc#1206114).\n- CVE-2022-42329: Fixed a bug which could allow guests to trigger denial of service via the netback driver (bsc#1206113).\n- CVE-2022-3643: Fixed a bug which could allow guests to trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).\n- CVE-2019-19083: Fixed a memory leaks in clock_source_create that could allow attackers to cause a denial of service (bsc#1157049).\n\nThe following non-security bugs were fixed:\n\n- afs: Fix some tracing details (git-fixes).\n- block: Do not reread partition table on exclusively open device (bsc#1190969).\n- cuse: prevent clone (bsc#1206177).\n- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (git-fixes).\n- efi: Add iMac Pro 2017 to uefi skip cert quirk (git-fixes).\n- fuse: do not check refcount after stealing page (bsc#1206174).\n- fuse: fix the -\u003edirect_IO() treatment of iov_iter (bsc#1206176).\n- fuse: fix use after free in fuse_read_interrupt() (bsc#1206178).\n- fuse: lock inode unconditionally in fuse_fallocate() (bsc#1206179).\n- fuse: update attr_version counter on fuse_notify_inval_inode() (bsc#1206175).\n- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).\n- kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693).\n- mm, page_alloc: avoid expensive reclaim when compaction may not succeed (bsc#1204250).\n- net: mana: Fix race on per-CQ variable napi work_done (git-fixes).\n- net: usb: cdc_ncm: do not spew notifications (git-fixes).\n- net: usb: qmi_wwan: add u-blox 0x1342 composition (git-fixes).\n- rtc: pcf85063: Fix reading alarm (git-fixes).\n- s390/boot: add secure boot trailer (bsc#1205256 LTC#1205256).\n- tracing: Add tracing_reset_all_online_cpus_unlocked() function (git-fixes).\n- tracing: Delete all matched events (git-fixes).\n- tracing: Free buffers when a used dynamic event is removed (git-fixes).\n- usb: host: xhci-hub: fix extra endianness conversion (git-fixes).\n- usbnet: move new members to end (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-134,SUSE-SLE-Module-RT-15-SP3-2023-134,SUSE-SUSE-MicroOS-5.1-2023-134,SUSE-SUSE-MicroOS-5.2-2023-134,openSUSE-Leap-Micro-5.2-2023-134", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0134-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0134-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230134-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0134-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013523.html" }, { "category": "self", "summary": "SUSE Bug 1151927", "url": "https://bugzilla.suse.com/1151927" }, { "category": "self", "summary": "SUSE Bug 1157049", "url": "https://bugzilla.suse.com/1157049" }, { "category": "self", "summary": "SUSE Bug 1190969", "url": "https://bugzilla.suse.com/1190969" }, { "category": "self", "summary": "SUSE Bug 1203183", "url": "https://bugzilla.suse.com/1203183" }, { "category": "self", "summary": "SUSE Bug 1204171", "url": "https://bugzilla.suse.com/1204171" }, { "category": "self", "summary": "SUSE Bug 1204250", "url": "https://bugzilla.suse.com/1204250" }, { "category": "self", "summary": "SUSE Bug 1204693", "url": "https://bugzilla.suse.com/1204693" }, { "category": "self", "summary": "SUSE Bug 1205256", "url": "https://bugzilla.suse.com/1205256" }, { "category": "self", "summary": "SUSE Bug 1206113", "url": "https://bugzilla.suse.com/1206113" }, { "category": "self", "summary": "SUSE Bug 1206114", "url": "https://bugzilla.suse.com/1206114" }, { "category": "self", "summary": "SUSE Bug 1206174", "url": "https://bugzilla.suse.com/1206174" }, { "category": "self", "summary": "SUSE Bug 1206175", "url": "https://bugzilla.suse.com/1206175" }, { "category": "self", "summary": "SUSE Bug 1206176", "url": "https://bugzilla.suse.com/1206176" }, { "category": "self", "summary": "SUSE Bug 1206177", "url": "https://bugzilla.suse.com/1206177" }, { "category": "self", "summary": "SUSE Bug 1206178", "url": "https://bugzilla.suse.com/1206178" }, { "category": "self", "summary": "SUSE Bug 1206179", "url": "https://bugzilla.suse.com/1206179" }, { "category": "self", "summary": "SUSE Bug 1206389", "url": "https://bugzilla.suse.com/1206389" }, { "category": "self", "summary": "SUSE Bug 1206394", "url": "https://bugzilla.suse.com/1206394" }, { "category": "self", "summary": "SUSE Bug 1206395", "url": "https://bugzilla.suse.com/1206395" }, { "category": "self", "summary": "SUSE Bug 1206397", "url": "https://bugzilla.suse.com/1206397" }, { "category": "self", "summary": "SUSE Bug 1206398", "url": "https://bugzilla.suse.com/1206398" }, { "category": "self", "summary": "SUSE Bug 1206664", "url": "https://bugzilla.suse.com/1206664" }, { "category": "self", "summary": "SUSE CVE CVE-2019-19083 page", "url": "https://www.suse.com/security/cve/CVE-2019-19083/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3105 page", "url": "https://www.suse.com/security/cve/CVE-2022-3105/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3106 page", "url": "https://www.suse.com/security/cve/CVE-2022-3106/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3107 page", "url": "https://www.suse.com/security/cve/CVE-2022-3107/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3108 page", "url": "https://www.suse.com/security/cve/CVE-2022-3108/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3111 page", "url": "https://www.suse.com/security/cve/CVE-2022-3111/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3435 page", "url": "https://www.suse.com/security/cve/CVE-2022-3435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3643 page", "url": "https://www.suse.com/security/cve/CVE-2022-3643/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42328 page", "url": "https://www.suse.com/security/cve/CVE-2022-42328/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42329 page", "url": "https://www.suse.com/security/cve/CVE-2022-42329/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4662 page", "url": "https://www.suse.com/security/cve/CVE-2022-4662/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-01-25T10:16:28Z", "generator": { "date": "2023-01-25T10:16:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0134-1", "initial_release_date": "2023-01-25T10:16:28Z", "revision_history": [ { "date": "2023-01-25T10:16:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.115.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.115.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.115.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.115.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.115.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.115.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.115.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.115.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.115.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.115.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.115.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.115.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.115.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.115.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP3", "product": { "name": "SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-150300.115.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-150300.115.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-150300.115.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-150300.115.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.115.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.115.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.115.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-19083" } ], "notes": [ { "category": "general", "text": "Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c, the dce100_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c, the dcn10_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c, the dcn20_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn20/dcn20_resource.c, the dce120_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c, the dce110_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c, and the dce80_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce80/dce80_resource.c, aka CID-055e547478a1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-19083", "url": "https://www.suse.com/security/cve/CVE-2019-19083" }, { "category": "external", "summary": "SUSE Bug 1157049 for CVE-2019-19083", "url": "https://bugzilla.suse.com/1157049" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2019-19083" }, { "cve": "CVE-2022-3105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3105" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3105", "url": "https://www.suse.com/security/cve/CVE-2022-3105" }, { "category": "external", "summary": "SUSE Bug 1206398 for CVE-2022-3105", "url": "https://bugzilla.suse.com/1206398" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-3105" }, { "cve": "CVE-2022-3106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3106" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3106", "url": "https://www.suse.com/security/cve/CVE-2022-3106" }, { "category": "external", "summary": "SUSE Bug 1206397 for CVE-2022-3106", "url": "https://bugzilla.suse.com/1206397" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-3106" }, { "cve": "CVE-2022-3107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3107" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3107", "url": "https://www.suse.com/security/cve/CVE-2022-3107" }, { "category": "external", "summary": "SUSE Bug 1206395 for CVE-2022-3107", "url": "https://bugzilla.suse.com/1206395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-3107" }, { "cve": "CVE-2022-3108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3108" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3108", "url": "https://www.suse.com/security/cve/CVE-2022-3108" }, { "category": "external", "summary": "SUSE Bug 1206389 for CVE-2022-3108", "url": "https://bugzilla.suse.com/1206389" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-3108" }, { "cve": "CVE-2022-3111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3111" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3111", "url": "https://www.suse.com/security/cve/CVE-2022-3111" }, { "category": "external", "summary": "SUSE Bug 1206394 for CVE-2022-3111", "url": "https://bugzilla.suse.com/1206394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-3111" }, { "cve": "CVE-2022-3435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3435" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3435", "url": "https://www.suse.com/security/cve/CVE-2022-3435" }, { "category": "external", "summary": "SUSE Bug 1204171 for CVE-2022-3435", "url": "https://bugzilla.suse.com/1204171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-3643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3643" } ], "notes": [ { "category": "general", "text": "Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3643", "url": "https://www.suse.com/security/cve/CVE-2022-3643" }, { "category": "external", "summary": "SUSE Bug 1206113 for CVE-2022-3643", "url": "https://bugzilla.suse.com/1206113" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-3643" }, { "cve": "CVE-2022-42328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42328" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42328", "url": "https://www.suse.com/security/cve/CVE-2022-42328" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42328", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42329" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42329", "url": "https://www.suse.com/security/cve/CVE-2022-42329" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42329", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-4662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4662" } ], "notes": [ { "category": "general", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4662", "url": "https://www.suse.com/security/cve/CVE-2022-4662" }, { "category": "external", "summary": "SUSE Bug 1206664 for CVE-2022-4662", "url": "https://bugzilla.suse.com/1206664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.115.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.115.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.115.1.x86_64", "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T10:16:28Z", "details": "moderate" } ], "title": "CVE-2022-4662" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…