suse-su-2025:0603-1
Vulnerability from csaf_suse
Published
2025-02-20 10:34
Modified
2025-02-20 10:34
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: - CVE-2024-35863: smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1224763). - CVE-2024-53104: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (bsc#1234025). - CVE-2024-56600: net: inet6: do not leave a dangling sk pointer in inet6_create() (bsc#1235217). - CVE-2024-56601: net: inet: do not leave a dangling sk pointer in inet_create() (bsc#1235230). - CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check() (bsc#1235430). - CVE-2024-56759: btrfs: fix use-after-free when COWing tree bock and tracing is enabled (bsc#1235645). - CVE-2024-57850: jffs2: Prevent rtime decompress memory corruption (bsc#1235812). - CVE-2024-57893: ALSA: seq: oss: Fix races at processing SysEx messages (bsc#1235920).
Patchnames
SUSE-2025-603,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-603
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-35863: smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1224763).\n- CVE-2024-53104: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (bsc#1234025).\n- CVE-2024-56600: net: inet6: do not leave a dangling sk pointer in inet6_create() (bsc#1235217).\n- CVE-2024-56601: net: inet: do not leave a dangling sk pointer in inet_create() (bsc#1235230).\n- CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check() (bsc#1235430).\n- CVE-2024-56759: btrfs: fix use-after-free when COWing tree bock and tracing is enabled (bsc#1235645).\n- CVE-2024-57850: jffs2: Prevent rtime decompress memory corruption (bsc#1235812).\n- CVE-2024-57893: ALSA: seq: oss: Fix races at processing SysEx messages (bsc#1235920).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2025-603,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-603",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0603-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2025:0603-1",
        "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250603-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2025:0603-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020383.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1224763",
        "url": "https://bugzilla.suse.com/1224763"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1234025",
        "url": "https://bugzilla.suse.com/1234025"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1234853",
        "url": "https://bugzilla.suse.com/1234853"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1234891",
        "url": "https://bugzilla.suse.com/1234891"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1234963",
        "url": "https://bugzilla.suse.com/1234963"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235054",
        "url": "https://bugzilla.suse.com/1235054"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235061",
        "url": "https://bugzilla.suse.com/1235061"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235073",
        "url": "https://bugzilla.suse.com/1235073"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235217",
        "url": "https://bugzilla.suse.com/1235217"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235230",
        "url": "https://bugzilla.suse.com/1235230"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235430",
        "url": "https://bugzilla.suse.com/1235430"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235645",
        "url": "https://bugzilla.suse.com/1235645"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235812",
        "url": "https://bugzilla.suse.com/1235812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1235920",
        "url": "https://bugzilla.suse.com/1235920"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-35863 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-35863/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-53104 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-53104/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-53173 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-53173/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-53239 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-53239/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-56539 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-56539/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-56548 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-56548/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-56600 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-56600/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-56601 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-56601/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-56605 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-56605/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-56650 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-56650/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-56759 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-56759/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-57850 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-57850/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-57893 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-57893/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2025-02-20T10:34:39Z",
      "generator": {
        "date": "2025-02-20T10:34:39Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2025:0603-1",
      "initial_release_date": "2025-02-20T10:34:39Z",
      "revision_history": [
        {
          "date": "2025-02-20T10:34:39Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-debug-3.0.101-108.177.1.i586",
                  "product_id": "kernel-debug-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.177.1.i586",
                  "product_id": "kernel-debug-base-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.177.1.i586",
                  "product_id": "kernel-debug-devel-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.177.1.i586",
                  "product_id": "kernel-debug-extra-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.177.1.i586",
                  "product_id": "kernel-debug-hmac-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.177.1.i586",
                  "product_id": "kernel-default-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.177.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.177.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.177.1.i586",
                  "product_id": "kernel-default-extra-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.177.1.i586",
                  "product_id": "kernel-default-hmac-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.177.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.177.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.177.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.177.1.i586",
                  "product_id": "kernel-ec2-extra-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.177.1.i586",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.177.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.177.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.177.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-extra-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-pae-extra-3.0.101-108.177.1.i586",
                  "product_id": "kernel-pae-extra-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-hmac-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-pae-hmac-3.0.101-108.177.1.i586",
                  "product_id": "kernel-pae-hmac-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.177.1.i586",
                  "product_id": "kernel-source-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.177.1.i586",
                  "product_id": "kernel-source-vanilla-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.177.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.177.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.177.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.177.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.177.1.i586",
                  "product_id": "kernel-trace-extra-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.177.1.i586",
                  "product_id": "kernel-trace-hmac-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.177.1.i586",
                  "product_id": "kernel-vanilla-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.177.1.i586",
                  "product_id": "kernel-vanilla-base-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.177.1.i586",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.177.1.i586",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.177.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.177.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.177.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.177.1.i586",
                  "product_id": "kernel-xen-extra-3.0.101-108.177.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.177.1.i586",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.177.1.i586",
                  "product_id": "kernel-xen-hmac-3.0.101-108.177.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.177.1.ia64",
                "product": {
                  "name": "kernel-source-3.0.101-108.177.1.ia64",
                  "product_id": "kernel-source-3.0.101-108.177.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.177.1.ia64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.177.1.ia64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.177.1.ia64"
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-3.0.101-108.177.1.noarch",
                "product": {
                  "name": "kernel-docs-3.0.101-108.177.1.noarch",
                  "product_id": "kernel-docs-3.0.101-108.177.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.177.1.ppc",
                "product": {
                  "name": "kernel-source-3.0.101-108.177.1.ppc",
                  "product_id": "kernel-source-3.0.101-108.177.1.ppc"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.177.1.ppc",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.177.1.ppc",
                  "product_id": "kernel-source-vanilla-3.0.101-108.177.1.ppc"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.177.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.177.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.177.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.177.1.ppc64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.177.1.ppc64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.177.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.177.1.s390",
                "product": {
                  "name": "kernel-source-3.0.101-108.177.1.s390",
                  "product_id": "kernel-source-3.0.101-108.177.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.177.1.s390",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.177.1.s390",
                  "product_id": "kernel-source-vanilla-3.0.101-108.177.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.177.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.177.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.177.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.177.1.s390x",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.177.1.s390x",
                  "product_id": "kernel-source-vanilla-3.0.101-108.177.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-debug-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-debug-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-debug-base-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-debug-devel-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-debug-extra-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-debug-hmac-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-default-extra-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-default-hmac-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-ec2-extra-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-trace-extra-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-trace-hmac-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-vanilla-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-vanilla-base-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-xen-extra-3.0.101-108.177.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.177.1.x86_64",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.177.1.x86_64",
                  "product_id": "kernel-xen-hmac-3.0.101-108.177.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.177.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.177.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-35863",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-35863"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix potential UAF in is_valid_oplock_break()\n\nSkip sessions that are being teared down (status == SES_EXITING) to\navoid UAF.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-35863",
          "url": "https://www.suse.com/security/cve/CVE-2024-35863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1224763 for CVE-2024-35863",
          "url": "https://bugzilla.suse.com/1224763"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1225011 for CVE-2024-35863",
          "url": "https://bugzilla.suse.com/1225011"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-35863"
    },
    {
      "cve": "CVE-2024-53104",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-53104"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format\n\nThis can lead to out of bounds writes since frames of this type were not\ntaken into account when calculating the size of the frames buffer in\nuvc_parse_streaming.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-53104",
          "url": "https://www.suse.com/security/cve/CVE-2024-53104"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234025 for CVE-2024-53104",
          "url": "https://bugzilla.suse.com/1234025"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1236783 for CVE-2024-53104",
          "url": "https://bugzilla.suse.com/1236783"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-53104"
    },
    {
      "cve": "CVE-2024-53173",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-53173"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-53173",
          "url": "https://www.suse.com/security/cve/CVE-2024-53173"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234853 for CVE-2024-53173",
          "url": "https://bugzilla.suse.com/1234853"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234891 for CVE-2024-53173",
          "url": "https://bugzilla.suse.com/1234891"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234892 for CVE-2024-53173",
          "url": "https://bugzilla.suse.com/1234892"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-53173"
    },
    {
      "cve": "CVE-2024-53239",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-53239"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort().  But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-53239",
          "url": "https://www.suse.com/security/cve/CVE-2024-53239"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234853 for CVE-2024-53239",
          "url": "https://bugzilla.suse.com/1234853"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235054 for CVE-2024-53239",
          "url": "https://bugzilla.suse.com/1235054"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235055 for CVE-2024-53239",
          "url": "https://bugzilla.suse.com/1235055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-53239"
    },
    {
      "cve": "CVE-2024-56539",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-56539"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[  356.775250] ------------[ cut here ]------------\n[  356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[  356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n    ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n    [...]\n    memcpy(wildcard_ssid_tlv-\u003essid,\n           user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-56539",
          "url": "https://www.suse.com/security/cve/CVE-2024-56539"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234853 for CVE-2024-56539",
          "url": "https://bugzilla.suse.com/1234853"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234963 for CVE-2024-56539",
          "url": "https://bugzilla.suse.com/1234963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234964 for CVE-2024-56539",
          "url": "https://bugzilla.suse.com/1234964"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-56539"
    },
    {
      "cve": "CVE-2024-56548",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-56548"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[  419.944641] ==================================================================\n[  419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[  419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[  419.947612]\n[  419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[  419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[  419.950035] Call Trace:\n[  419.950384]  \u003cTASK\u003e\n[  419.950676]  dump_stack_lvl+0x57/0x78\n[  419.951212]  ? hfsplus_read_wrapper+0x659/0xa0a\n[  419.951830]  print_report+0x14c/0x49e\n[  419.952361]  ? __virt_addr_valid+0x267/0x278\n[  419.952979]  ? kmem_cache_debug_flags+0xc/0x1d\n[  419.953561]  ? hfsplus_read_wrapper+0x659/0xa0a\n[  419.954231]  kasan_report+0x89/0xb0\n[  419.954748]  ? hfsplus_read_wrapper+0x659/0xa0a\n[  419.955367]  hfsplus_read_wrapper+0x659/0xa0a\n[  419.955948]  ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[  419.956618]  ? do_raw_spin_unlock+0x59/0x1a9\n[  419.957214]  ? _raw_spin_unlock+0x1a/0x2e\n[  419.957772]  hfsplus_fill_super+0x348/0x1590\n[  419.958355]  ? hlock_class+0x4c/0x109\n[  419.958867]  ? __pfx_hfsplus_fill_super+0x10/0x10\n[  419.959499]  ? __pfx_string+0x10/0x10\n[  419.960006]  ? lock_acquire+0x3e2/0x454\n[  419.960532]  ? bdev_name.constprop.0+0xce/0x243\n[  419.961129]  ? __pfx_bdev_name.constprop.0+0x10/0x10\n[  419.961799]  ? pointer+0x3f0/0x62f\n[  419.962277]  ? __pfx_pointer+0x10/0x10\n[  419.962761]  ? vsnprintf+0x6c4/0xfba\n[  419.963178]  ? __pfx_vsnprintf+0x10/0x10\n[  419.963621]  ? setup_bdev_super+0x376/0x3b3\n[  419.964029]  ? snprintf+0x9d/0xd2\n[  419.964344]  ? __pfx_snprintf+0x10/0x10\n[  419.964675]  ? lock_acquired+0x45c/0x5e9\n[  419.965016]  ? set_blocksize+0x139/0x1c1\n[  419.965381]  ? sb_set_blocksize+0x6d/0xae\n[  419.965742]  ? __pfx_hfsplus_fill_super+0x10/0x10\n[  419.966179]  mount_bdev+0x12f/0x1bf\n[  419.966512]  ? __pfx_mount_bdev+0x10/0x10\n[  419.966886]  ? vfs_parse_fs_string+0xce/0x111\n[  419.967293]  ? __pfx_vfs_parse_fs_string+0x10/0x10\n[  419.967702]  ? __pfx_hfsplus_mount+0x10/0x10\n[  419.968073]  legacy_get_tree+0x104/0x178\n[  419.968414]  vfs_get_tree+0x86/0x296\n[  419.968751]  path_mount+0xba3/0xd0b\n[  419.969157]  ? __pfx_path_mount+0x10/0x10\n[  419.969594]  ? kmem_cache_free+0x1e2/0x260\n[  419.970311]  do_mount+0x99/0xe0\n[  419.970630]  ? __pfx_do_mount+0x10/0x10\n[  419.971008]  __do_sys_mount+0x199/0x1c9\n[  419.971397]  do_syscall_64+0xd0/0x135\n[  419.971761]  entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[  419.972233] RIP: 0033:0x7c3cb812972e\n[  419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[  419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[  419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[  419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-56548",
          "url": "https://www.suse.com/security/cve/CVE-2024-56548"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234853 for CVE-2024-56548",
          "url": "https://bugzilla.suse.com/1234853"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235073 for CVE-2024-56548",
          "url": "https://bugzilla.suse.com/1235073"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235074 for CVE-2024-56548",
          "url": "https://bugzilla.suse.com/1235074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-56548"
    },
    {
      "cve": "CVE-2024-56600",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-56600"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: inet6: do not leave a dangling sk pointer in inet6_create()\n\nsock_init_data() attaches the allocated sk pointer to the provided sock\nobject. If inet6_create() fails later, the sk object is released, but the\nsock object retains the dangling sk pointer, which may cause use-after-free\nlater.\n\nClear the sock sk pointer on error.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-56600",
          "url": "https://www.suse.com/security/cve/CVE-2024-56600"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235217 for CVE-2024-56600",
          "url": "https://bugzilla.suse.com/1235217"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235218 for CVE-2024-56600",
          "url": "https://bugzilla.suse.com/1235218"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-56600"
    },
    {
      "cve": "CVE-2024-56601",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-56601"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: inet: do not leave a dangling sk pointer in inet_create()\n\nsock_init_data() attaches the allocated sk object to the provided sock\nobject. If inet_create() fails later, the sk object is freed, but the\nsock object retains the dangling pointer, which may create use-after-free\nlater.\n\nClear the sk pointer in the sock object on error.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-56601",
          "url": "https://www.suse.com/security/cve/CVE-2024-56601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235230 for CVE-2024-56601",
          "url": "https://bugzilla.suse.com/1235230"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235231 for CVE-2024-56601",
          "url": "https://bugzilla.suse.com/1235231"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-56601"
    },
    {
      "cve": "CVE-2024-56605",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-56605"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-56605",
          "url": "https://www.suse.com/security/cve/CVE-2024-56605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1234853 for CVE-2024-56605",
          "url": "https://bugzilla.suse.com/1234853"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235061 for CVE-2024-56605",
          "url": "https://bugzilla.suse.com/1235061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235062 for CVE-2024-56605",
          "url": "https://bugzilla.suse.com/1235062"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-56605"
    },
    {
      "cve": "CVE-2024-56650",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-56650"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: x_tables: fix LED ID check in led_tg_check()\n\nSyzbot has reported the following BUG detected by KASAN:\n\nBUG: KASAN: slab-out-of-bounds in strlen+0x58/0x70\nRead of size 1 at addr ffff8881022da0c8 by task repro/5879\n...\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x241/0x360\n ? __pfx_dump_stack_lvl+0x10/0x10\n ? __pfx__printk+0x10/0x10\n ? _printk+0xd5/0x120\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x183/0x530\n print_report+0x169/0x550\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x45f/0x530\n ? __phys_addr+0xba/0x170\n ? strlen+0x58/0x70\n kasan_report+0x143/0x180\n ? strlen+0x58/0x70\n strlen+0x58/0x70\n kstrdup+0x20/0x80\n led_tg_check+0x18b/0x3c0\n xt_check_target+0x3bb/0xa40\n ? __pfx_xt_check_target+0x10/0x10\n ? stack_depot_save_flags+0x6e4/0x830\n ? nft_target_init+0x174/0xc30\n nft_target_init+0x82d/0xc30\n ? __pfx_nft_target_init+0x10/0x10\n ? nf_tables_newrule+0x1609/0x2980\n ? nf_tables_newrule+0x1609/0x2980\n ? rcu_is_watching+0x15/0xb0\n ? nf_tables_newrule+0x1609/0x2980\n ? nf_tables_newrule+0x1609/0x2980\n ? __kmalloc_noprof+0x21a/0x400\n nf_tables_newrule+0x1860/0x2980\n ? __pfx_nf_tables_newrule+0x10/0x10\n ? __nla_parse+0x40/0x60\n nfnetlink_rcv+0x14e5/0x2ab0\n ? __pfx_validate_chain+0x10/0x10\n ? __pfx_nfnetlink_rcv+0x10/0x10\n ? __lock_acquire+0x1384/0x2050\n ? netlink_deliver_tap+0x2e/0x1b0\n ? __pfx_lock_release+0x10/0x10\n ? netlink_deliver_tap+0x2e/0x1b0\n netlink_unicast+0x7f8/0x990\n ? __pfx_netlink_unicast+0x10/0x10\n ? __virt_addr_valid+0x183/0x530\n ? __check_object_size+0x48e/0x900\n netlink_sendmsg+0x8e4/0xcb0\n ? __pfx_netlink_sendmsg+0x10/0x10\n ? aa_sock_msg_perm+0x91/0x160\n ? __pfx_netlink_sendmsg+0x10/0x10\n __sock_sendmsg+0x223/0x270\n ____sys_sendmsg+0x52a/0x7e0\n ? __pfx_____sys_sendmsg+0x10/0x10\n __sys_sendmsg+0x292/0x380\n ? __pfx___sys_sendmsg+0x10/0x10\n ? lockdep_hardirqs_on_prepare+0x43d/0x780\n ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10\n ? exc_page_fault+0x590/0x8c0\n ? do_syscall_64+0xb6/0x230\n do_syscall_64+0xf3/0x230\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n...\n \u003c/TASK\u003e\n\nSince an invalid (without \u0027\\0\u0027 byte at all) byte sequence may be passed\nfrom userspace, add an extra check to ensure that such a sequence is\nrejected as possible ID and so never passed to \u0027kstrdup()\u0027 and further.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-56650",
          "url": "https://www.suse.com/security/cve/CVE-2024-56650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235430 for CVE-2024-56650",
          "url": "https://bugzilla.suse.com/1235430"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235431 for CVE-2024-56650",
          "url": "https://bugzilla.suse.com/1235431"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-56650"
    },
    {
      "cve": "CVE-2024-56759",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-56759"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when COWing tree bock and tracing is enabled\n\nWhen a COWing a tree block, at btrfs_cow_block(), and we have the\ntracepoint trace_btrfs_cow_block() enabled and preemption is also enabled\n(CONFIG_PREEMPT=y), we can trigger a use-after-free in the COWed extent\nbuffer while inside the tracepoint code. This is because in some paths\nthat call btrfs_cow_block(), such as btrfs_search_slot(), we are holding\nthe last reference on the extent buffer @buf so btrfs_force_cow_block()\ndrops the last reference on the @buf extent buffer when it calls\nfree_extent_buffer_stale(buf), which schedules the release of the extent\nbuffer with RCU. This means that if we are on a kernel with preemption,\nthe current task may be preempted before calling trace_btrfs_cow_block()\nand the extent buffer already released by the time trace_btrfs_cow_block()\nis called, resulting in a use-after-free.\n\nFix this by moving the trace_btrfs_cow_block() from btrfs_cow_block() to\nbtrfs_force_cow_block() before the COWed extent buffer is freed.\nThis also has a side effect of invoking the tracepoint in the tree defrag\ncode, at defrag.c:btrfs_realloc_node(), since btrfs_force_cow_block() is\ncalled there, but this is fine and it was actually missing there.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-56759",
          "url": "https://www.suse.com/security/cve/CVE-2024-56759"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235645 for CVE-2024-56759",
          "url": "https://bugzilla.suse.com/1235645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1236569 for CVE-2024-56759",
          "url": "https://bugzilla.suse.com/1236569"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-56759"
    },
    {
      "cve": "CVE-2024-57850",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-57850"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: Prevent rtime decompress memory corruption\n\nThe rtime decompression routine does not fully check bounds during the\nentirety of the decompression pass and can corrupt memory outside the\ndecompression buffer if the compressed data is corrupted. This adds the\nrequired check to prevent this failure mode.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-57850",
          "url": "https://www.suse.com/security/cve/CVE-2024-57850"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235812 for CVE-2024-57850",
          "url": "https://bugzilla.suse.com/1235812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235813 for CVE-2024-57850",
          "url": "https://bugzilla.suse.com/1235813"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-57850"
    },
    {
      "cve": "CVE-2024-57893",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-57893"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: seq: oss: Fix races at processing SysEx messages\n\nOSS sequencer handles the SysEx messages split in 6 bytes packets, and\nALSA sequencer OSS layer tries to combine those.  It stores the data\nin the internal buffer and this access is racy as of now, which may\nlead to the out-of-bounds access.\n\nAs a temporary band-aid fix, introduce a mutex for serializing the\nprocess of the SysEx message packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-57893",
          "url": "https://www.suse.com/security/cve/CVE-2024-57893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235920 for CVE-2024-57893",
          "url": "https://bugzilla.suse.com/1235920"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1235921 for CVE-2024-57893",
          "url": "https://bugzilla.suse.com/1235921"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.177.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.177.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-20T10:34:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-57893"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…