Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:2189-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-36788 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2021-39698 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-39698 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4148 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-4148 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-43056 ( SUSE ): 6.8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-43056 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47358 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47359 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47360 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47361 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2021-47362 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47363 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47364 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2021-47365 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47366 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-47367 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47368 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2021-47369 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47370 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47371 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2021-47372 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47373 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47374 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47375 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47376 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47378 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47379 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47380 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47381 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47382 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47383 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47387 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47388 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47389 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-47390 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
  • CVE-2021-47391 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47392 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47393 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47394 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47395 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47396 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47397 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47398 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-47399 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47400 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47401 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47402 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47403 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47404 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • CVE-2021-47405 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47406 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47407 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47408 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47409 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47410 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47412 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47413 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47414 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47415 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47416 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47417 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47418 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47419 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47420 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47421 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47422 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47423 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47424 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47426 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47427 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47428 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47429 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  • CVE-2021-47430 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47431 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47433 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-47434 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47435 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47438 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47439 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47440 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47442 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47443 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47445 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47447 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47448 ( SUSE ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-47449 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47450 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47451 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47452 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47453 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47454 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47455 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47456 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47457 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47458 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47459 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47461 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47462 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47464 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47465 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  • CVE-2021-47466 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2021-47467 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  • CVE-2021-47468 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47469 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47470 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47471 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47472 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47473 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47474 ( SUSE ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47475 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47476 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47477 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2021-47478 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-47479 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47480 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47481 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47482 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47483 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47484 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47485 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47486 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47488 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47489 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47490 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47491 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47493 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47494 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47495 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47496 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47497 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47498 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47499 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2021-47500 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47501 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47502 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
  • CVE-2021-47503 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47505 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47506 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47507 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47509 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47510 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47511 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47513 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47513 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47514 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47516 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47516 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47518 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47518 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47520 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47520 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47521 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47521 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47522 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47522 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47523 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-47524 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47525 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47525 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47526 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47526 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47528 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47528 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47529 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47529 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47533 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47534 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47535 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2021-47536 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  • CVE-2021-47537 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47537 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47540 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47540 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47541 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47541 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47542 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47542 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47544 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  • CVE-2021-47549 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47550 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47550 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47551 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47553 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47554 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47556 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47559 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47559 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47560 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47563 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47564 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47565 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48632 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48634 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48636 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48652 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48662 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48662 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48671 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48671 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48672 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-48672 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48673 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48673 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48675 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48675 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48686 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48686 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48687 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-48687 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-48688 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48688 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48692 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48692 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48693 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48694 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48697 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-48699 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48700 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-48701 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-48702 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2022-48703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48704 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48708 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48709 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48710 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0160 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0160 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1829 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1829 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-2860 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-2860 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-47233 ( SUSE ): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-47233 ( NVD ): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52591 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2023-52654 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52676 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52686 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52690 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52702 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52703 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-52707 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52708 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52730 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52733 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52736 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52738 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52739 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52740 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52741 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52742 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52743 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-52744 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52745 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52747 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52753 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52753 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52756 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-52759 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52763 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52764 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52766 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-52774 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52781 ( SUSE ): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-52788 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52789 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52791 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52798 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52799 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52800 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52804 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-52805 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-52806 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52806 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52810 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52811 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52814 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52814 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52816 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52817 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52817 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52818 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-52819 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-52821 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52821 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52825 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52826 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52832 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52833 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52834 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-52838 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-52840 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52841 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52844 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52847 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-52853 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52854 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52855 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52856 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52858 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52864 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52865 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52867 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
  • CVE-2023-52868 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52870 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52871 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  • CVE-2023-52872 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52873 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52875 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52876 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52877 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52878 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52880 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6531 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6531 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-0639 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-0639 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-26739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-26764 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-26828 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
  • CVE-2024-26840 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-26852 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26862 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-26921 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26925 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-26929 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26929 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26930 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-27398 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-27413 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35811 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-35815 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-35817 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35863 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35867 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35895 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-35904 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-35905 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35914 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-36926 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-36926 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise High Availability Extension 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves 320 vulnerabilities, contains one feature and has 20 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-35905: Fixed int overflow for stack access size (bsc#1224488).
  • CVE-2024-26828: Fix underflow in parse_server_interfaces() (bsc#1223084).
  • CVE-2024-35863: Fix potential UAF in is_valid_oplock_break() (bsc#1224763).
  • CVE-2024-35867: Fix potential UAF in cifs_stats_proc_show() (bsc#1224664).
  • CVE-2024-35868: Fix potential UAF in cifs_stats_proc_write() (bsc#1224678).
  • CVE-2024-26928: Fix potential UAF in cifs_debug_files_proc_show() (bsc#1223532).
  • CVE-2024-36926: Fixed LPAR panics during boot up with a frozen PE (bsc#1222011).
  • CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390).
  • CVE-2024-27413: Fix incorrect allocation size (bsc#1224438).
  • CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1224736).
  • CVE-2024-35904: Avoid dereference of garbage after mount failure (bsc#1224494).
  • CVE-2024-26929: Fixed double free of fcport (bsc#1223715).
  • CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174).
  • CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223626).
  • CVE-2024-26840: Fixed a memory leak in cachefiles_add_cache() (bsc#1222976).
  • CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).
  • CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917).
  • CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
  • CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223057).
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).

The following non-security bugs were fixed:

  • af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
  • af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
  • af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (bsc#1223384).
  • filemap: remove use of wait bookmarks (bsc#1224085).
  • idpf: extend tx watchdog timeout (bsc#1224137).
  • ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)
  • powerpc/kasan: Do not instrument non-maskable or raw interrupts (bsc#1223191).
  • powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
  • powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).
  • powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270).
  • powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).
  • powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).
  • powerpc: Refactor verification of MSR_RI (bsc#1223191).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-2189=1
  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-2189=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-2189=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2189=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2189=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2189=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2189=1
  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-2189=1
    Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates.
  • SUSE Linux Enterprise High Availability Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-2189=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2189=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2189=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2189=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2189=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2189=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2189=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2189=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2189=1

Package List:

  • openSUSE Leap 15.4 (noarch nosrc)
    • kernel-docs-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-docs-html-5.14.21-150400.24.122.2
    • kernel-source-vanilla-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • openSUSE Leap 15.4 (nosrc ppc64le x86_64)
    • kernel-debug-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (ppc64le x86_64)
    • kernel-debug-livepatch-devel-5.14.21-150400.24.122.2
    • kernel-debug-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-debug-debugsource-5.14.21-150400.24.122.2
    • kernel-debug-devel-5.14.21-150400.24.122.2
    • kernel-debug-debuginfo-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
    • kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.122.2
    • kernel-kvmsmall-debuginfo-5.14.21-150400.24.122.2
    • kernel-kvmsmall-devel-5.14.21-150400.24.122.2
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-base-rebuild-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-kvmsmall-debugsource-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • reiserfs-kmp-default-5.14.21-150400.24.122.2
    • kernel-obs-build-5.14.21-150400.24.122.2
    • gfs2-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • dlm-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kselftests-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-syms-5.14.21-150400.24.122.1
    • dlm-kmp-default-5.14.21-150400.24.122.2
    • kernel-default-optional-5.14.21-150400.24.122.2
    • kernel-obs-qa-5.14.21-150400.24.122.1
    • cluster-md-kmp-default-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-optional-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-devel-5.14.21-150400.24.122.2
    • gfs2-kmp-default-5.14.21-150400.24.122.2
    • kernel-default-livepatch-devel-5.14.21-150400.24.122.2
    • kselftests-kmp-default-5.14.21-150400.24.122.2
    • ocfs2-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-extra-5.14.21-150400.24.122.2
    • kernel-obs-build-debugsource-5.14.21-150400.24.122.2
    • cluster-md-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • reiserfs-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-livepatch-5.14.21-150400.24.122.2
    • kernel-default-extra-debuginfo-5.14.21-150400.24.122.2
    • ocfs2-kmp-default-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
    • kernel-kvmsmall-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_122-default-1-150400.9.3.2
    • kernel-livepatch-5_14_21-150400_24_122-default-debuginfo-1-150400.9.3.2
    • kernel-livepatch-SLE15-SP4_Update_27-debugsource-1-150400.9.3.2
  • openSUSE Leap 15.4 (nosrc s390x)
    • kernel-zfcpdump-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (s390x)
    • kernel-zfcpdump-debugsource-5.14.21-150400.24.122.2
    • kernel-zfcpdump-debuginfo-5.14.21-150400.24.122.2
  • openSUSE Leap 15.4 (nosrc)
    • dtb-aarch64-5.14.21-150400.24.122.1
  • openSUSE Leap 15.4 (aarch64)
    • dtb-socionext-5.14.21-150400.24.122.1
    • dtb-allwinner-5.14.21-150400.24.122.1
    • kernel-64kb-devel-5.14.21-150400.24.122.2
    • gfs2-kmp-64kb-5.14.21-150400.24.122.2
    • cluster-md-kmp-64kb-5.14.21-150400.24.122.2
    • dtb-rockchip-5.14.21-150400.24.122.1
    • dtb-hisilicon-5.14.21-150400.24.122.1
    • dtb-qcom-5.14.21-150400.24.122.1
    • dtb-apple-5.14.21-150400.24.122.1
    • dtb-sprd-5.14.21-150400.24.122.1
    • kernel-64kb-devel-debuginfo-5.14.21-150400.24.122.2
    • kselftests-kmp-64kb-5.14.21-150400.24.122.2
    • dtb-nvidia-5.14.21-150400.24.122.1
    • kernel-64kb-optional-debuginfo-5.14.21-150400.24.122.2
    • reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.122.2
    • dtb-exynos-5.14.21-150400.24.122.1
    • kernel-64kb-livepatch-devel-5.14.21-150400.24.122.2
    • dtb-amazon-5.14.21-150400.24.122.1
    • kernel-64kb-extra-5.14.21-150400.24.122.2
    • kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-optional-5.14.21-150400.24.122.2
    • ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-debuginfo-5.14.21-150400.24.122.2
    • dtb-broadcom-5.14.21-150400.24.122.1
    • dtb-freescale-5.14.21-150400.24.122.1
    • dtb-cavium-5.14.21-150400.24.122.1
    • dtb-altera-5.14.21-150400.24.122.1
    • dtb-xilinx-5.14.21-150400.24.122.1
    • dtb-amd-5.14.21-150400.24.122.1
    • dlm-kmp-64kb-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-extra-debuginfo-5.14.21-150400.24.122.2
    • gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.122.2
    • reiserfs-kmp-64kb-5.14.21-150400.24.122.2
    • cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.122.2
    • dtb-mediatek-5.14.21-150400.24.122.1
    • dtb-amlogic-5.14.21-150400.24.122.1
    • dtb-apm-5.14.21-150400.24.122.1
    • dlm-kmp-64kb-5.14.21-150400.24.122.2
    • dtb-arm-5.14.21-150400.24.122.1
    • ocfs2-kmp-64kb-5.14.21-150400.24.122.2
    • dtb-lg-5.14.21-150400.24.122.1
    • dtb-renesas-5.14.21-150400.24.122.1
    • kernel-64kb-debugsource-5.14.21-150400.24.122.2
    • dtb-marvell-5.14.21-150400.24.122.1
  • openSUSE Leap 15.4 (aarch64 nosrc)
    • kernel-64kb-5.14.21-150400.24.122.2
  • openSUSE Leap Micro 5.3 (aarch64 nosrc x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
  • openSUSE Leap Micro 5.4 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • openSUSE Leap Micro 5.4 (aarch64 x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_122-default-1-150400.9.3.2
    • kernel-livepatch-5_14_21-150400_24_122-default-debuginfo-1-150400.9.3.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-livepatch-devel-5.14.21-150400.24.122.2
    • kernel-default-livepatch-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-livepatch-SLE15-SP4_Update_27-debugsource-1-150400.9.3.2
  • SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64)
    • dlm-kmp-default-5.14.21-150400.24.122.2
    • gfs2-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • dlm-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • cluster-md-kmp-default-5.14.21-150400.24.122.2
    • ocfs2-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • gfs2-kmp-default-5.14.21-150400.24.122.2
    • cluster-md-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • ocfs2-kmp-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc)
    • kernel-64kb-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
    • kernel-64kb-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-debugsource-5.14.21-150400.24.122.2
    • kernel-64kb-devel-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • reiserfs-kmp-default-5.14.21-150400.24.122.2
    • kernel-obs-build-5.14.21-150400.24.122.2
    • reiserfs-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-syms-5.14.21-150400.24.122.1
    • kernel-default-devel-5.14.21-150400.24.122.2
    • kernel-obs-build-debugsource-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
    • kernel-docs-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
    • kernel-64kb-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
    • kernel-64kb-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-debugsource-5.14.21-150400.24.122.2
    • kernel-64kb-devel-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • reiserfs-kmp-default-5.14.21-150400.24.122.2
    • kernel-obs-build-5.14.21-150400.24.122.2
    • reiserfs-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-syms-5.14.21-150400.24.122.1
    • kernel-default-devel-5.14.21-150400.24.122.2
    • kernel-obs-build-debugsource-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
    • kernel-docs-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (nosrc x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • kernel-obs-build-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-extra-5.14.21-150400.24.122.2
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-syms-5.14.21-150400.24.122.1
    • kernel-default-devel-5.14.21-150400.24.122.2
    • kernel-obs-build-debugsource-5.14.21-150400.24.122.2
    • kernel-default-extra-debuginfo-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch nosrc)
    • kernel-docs-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 nosrc)
    • kernel-64kb-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64)
    • kernel-64kb-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-64kb-debugsource-5.14.21-150400.24.122.2
    • kernel-64kb-devel-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • reiserfs-kmp-default-5.14.21-150400.24.122.2
    • kernel-obs-build-5.14.21-150400.24.122.2
    • reiserfs-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-syms-5.14.21-150400.24.122.1
    • kernel-default-devel-5.14.21-150400.24.122.2
    • kernel-obs-build-debugsource-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch nosrc)
    • kernel-docs-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (nosrc s390x)
    • kernel-zfcpdump-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (s390x)
    • kernel-zfcpdump-debugsource-5.14.21-150400.24.122.2
    • kernel-zfcpdump-debuginfo-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • reiserfs-kmp-default-5.14.21-150400.24.122.2
    • kernel-obs-build-5.14.21-150400.24.122.2
    • reiserfs-kmp-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-syms-5.14.21-150400.24.122.1
    • kernel-default-devel-5.14.21-150400.24.122.2
    • kernel-obs-build-debugsource-5.14.21-150400.24.122.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
    • kernel-docs-5.14.21-150400.24.122.2
  • SUSE Manager Proxy 4.3 (nosrc x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Manager Proxy 4.3 (x86_64)
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-syms-5.14.21-150400.24.122.1
    • kernel-default-devel-5.14.21-150400.24.122.2
  • SUSE Manager Proxy 4.3 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
    • kernel-default-devel-5.14.21-150400.24.122.2
  • SUSE Manager Retail Branch Server 4.3 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
    • kernel-default-5.14.21-150400.24.122.2
  • SUSE Manager Server 4.3 (ppc64le x86_64)
    • kernel-default-base-5.14.21-150400.24.122.2.150400.24.58.2
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • kernel-default-debuginfo-5.14.21-150400.24.122.2
    • kernel-default-debugsource-5.14.21-150400.24.122.2
    • kernel-default-devel-debuginfo-5.14.21-150400.24.122.2
    • kernel-syms-5.14.21-150400.24.122.1
    • kernel-default-devel-5.14.21-150400.24.122.2
  • SUSE Manager Server 4.3 (noarch)
    • kernel-devel-5.14.21-150400.24.122.1
    • kernel-source-5.14.21-150400.24.122.1
    • kernel-macros-5.14.21-150400.24.122.1
  • SUSE Manager Server 4.3 (nosrc s390x)
    • kernel-zfcpdump-5.14.21-150400.24.122.2
  • SUSE Manager Server 4.3 (s390x)
    • kernel-zfcpdump-debugsource-5.14.21-150400.24.122.2
    • kernel-zfcpdump-debuginfo-5.14.21-150400.24.122.2

References: