Upstream information

CVE-2022-48935 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: unregister flowtable hooks on netns exit

Unregister flowtable hooks before they are releases via
nf_tables_flowtable_destroy() otherwise hook core reports UAF.

BUG: KASAN: use-after-free in nf_hook_entries_grow+0x5a7/0x700 net/netfilter/core.c:142 net/netfilter/core.c:142
Read of size 4 at addr ffff8880736f7438 by task syz-executor579/3666

CPU: 0 PID: 3666 Comm: syz-executor579 Not tainted 5.16.0-rc5-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:88 [inline]
__dump_stack lib/dump_stack.c:88 [inline] lib/dump_stack.c:106
dump_stack_lvl+0x1dc/0x2d8 lib/dump_stack.c:106 lib/dump_stack.c:106
print_address_description+0x65/0x380 mm/kasan/report.c:247 mm/kasan/report.c:247
__kasan_report mm/kasan/report.c:433 [inline]
__kasan_report mm/kasan/report.c:433 [inline] mm/kasan/report.c:450
kasan_report+0x19a/0x1f0 mm/kasan/report.c:450 mm/kasan/report.c:450
nf_hook_entries_grow+0x5a7/0x700 net/netfilter/core.c:142 net/netfilter/core.c:142
__nf_register_net_hook+0x27e/0x8d0 net/netfilter/core.c:429 net/netfilter/core.c:429
nf_register_net_hook+0xaa/0x180 net/netfilter/core.c:571 net/netfilter/core.c:571
nft_register_flowtable_net_hooks+0x3c5/0x730 net/netfilter/nf_tables_api.c:7232 net/netfilter/nf_tables_api.c:7232
nf_tables_newflowtable+0x2022/0x2cf0 net/netfilter/nf_tables_api.c:7430 net/netfilter/nf_tables_api.c:7430
nfnetlink_rcv_batch net/netfilter/nfnetlink.c:513 [inline]
nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:634 [inline]
nfnetlink_rcv_batch net/netfilter/nfnetlink.c:513 [inline] net/netfilter/nfnetlink.c:652
nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:634 [inline] net/netfilter/nfnetlink.c:652
nfnetlink_rcv+0x10e6/0x2550 net/netfilter/nfnetlink.c:652 net/netfilter/nfnetlink.c:652

__nft_release_hook() calls nft_unregister_flowtable_net_hooks() which
only unregisters the hooks, then after RCU grace period, it is
guaranteed that no packets add new entries to the flowtable (no flow
offload rules and flowtable hooks are reachable from packet path), so it
is safe to call nf_flow_table_free() which cleans up the remaining
entries from the flowtable (both software and hardware) and it unbinds
the flow_block.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1229619 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.26.7
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • kernel-default >= 5.14.21-150400.24.133.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.197
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.211
  • kernel-rt >= 5.14.21-150500.13.73.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150400.24.133.2
  • dlm-kmp-default >= 5.14.21-150400.24.133.2
  • gfs2-kmp-default >= 5.14.21-150400.24.133.2
  • kernel-default >= 5.14.21-150400.24.133.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.133.2
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
  • kernel-default >= 5.14.21-150500.55.83.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-default-extra >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Product-WE-15-SP5-2024-3569
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.133.2
  • dlm-kmp-default >= 5.14.21-150400.24.133.2
  • gfs2-kmp-default >= 5.14.21-150400.24.133.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-3408
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
  • dlm-kmp-default >= 5.14.21-150500.55.83.1
  • gfs2-kmp-default >= 5.14.21-150500.55.83.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-3569
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.133.2
  • kernel-64kb-devel >= 5.14.21-150400.24.133.2
  • kernel-default >= 5.14.21-150400.24.133.2
  • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
  • kernel-default-devel >= 5.14.21-150400.24.133.2
  • kernel-devel >= 5.14.21-150400.24.133.2
  • kernel-docs >= 5.14.21-150400.24.133.1
  • kernel-macros >= 5.14.21-150400.24.133.2
  • kernel-obs-build >= 5.14.21-150400.24.133.2
  • kernel-source >= 5.14.21-150400.24.133.2
  • kernel-syms >= 5.14.21-150400.24.133.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3408
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.133.2
  • kernel-64kb-devel >= 5.14.21-150400.24.133.2
  • kernel-default >= 5.14.21-150400.24.133.2
  • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
  • kernel-default-devel >= 5.14.21-150400.24.133.2
  • kernel-devel >= 5.14.21-150400.24.133.2
  • kernel-docs >= 5.14.21-150400.24.133.1
  • kernel-macros >= 5.14.21-150400.24.133.2
  • kernel-obs-build >= 5.14.21-150400.24.133.2
  • kernel-source >= 5.14.21-150400.24.133.2
  • kernel-syms >= 5.14.21-150400.24.133.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3408
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-azure >= 5.14.21-150500.33.69.1
  • kernel-azure-devel >= 5.14.21-150500.33.69.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-devel-azure >= 5.14.21-150500.33.69.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-source-azure >= 5.14.21-150500.33.69.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-syms-azure >= 5.14.21-150500.33.69.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Module-Legacy-15-SP5-2024-3569
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-3408
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-3569
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-3592
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-rt >= 5.14.21-150400.15.91.3
      • kernel-source-rt >= 5.14.21-150400.15.91.3
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-3227
      SUSE-SLE-Micro-5.3-2024-3408
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-rt >= 5.14.21-150400.15.91.3
      • kernel-source-rt >= 5.14.21-150400.15.91.3
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-3227
      SUSE-SLE-Micro-5.4-2024-3408
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-3569
      SUSE-SLE-Micro-5.5-2024-3592
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
      • dlm-kmp-rt >= 5.14.21-150500.13.73.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • kernel-devel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-vdso >= 5.14.21-150500.13.73.1
      • kernel-rt_debug >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      • kernel-syms-rt >= 5.14.21-150500.13.73.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-3592
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.133.2
      • kernel-64kb-devel >= 5.14.21-150400.24.133.2
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-docs >= 5.14.21-150400.24.133.1
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-obs-build >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • kernel-zfcpdump >= 5.14.21-150400.24.133.2
      • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3408
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
      SUSE-SLE-Module-Legacy-15-SP5-2024-3569
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
      SUSE-SLE-Product-WE-15-SP5-2024-3569
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-docs >= 5.14.21-150400.24.133.1
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-obs-build >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3408
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-3569
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3408
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-3408
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • kernel-zfcpdump >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3408
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.83.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.69.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.83.1
      • dlm-kmp-azure >= 5.14.21-150500.33.69.1
      • dlm-kmp-default >= 5.14.21-150500.55.83.1
      • dlm-kmp-rt >= 5.14.21-150500.13.73.1
      • dtb-allwinner >= 5.14.21-150500.55.83.1
      • dtb-altera >= 5.14.21-150500.55.83.1
      • dtb-amazon >= 5.14.21-150500.55.83.1
      • dtb-amd >= 5.14.21-150500.55.83.1
      • dtb-amlogic >= 5.14.21-150500.55.83.1
      • dtb-apm >= 5.14.21-150500.55.83.1
      • dtb-apple >= 5.14.21-150500.55.83.1
      • dtb-arm >= 5.14.21-150500.55.83.1
      • dtb-broadcom >= 5.14.21-150500.55.83.1
      • dtb-cavium >= 5.14.21-150500.55.83.1
      • dtb-exynos >= 5.14.21-150500.55.83.1
      • dtb-freescale >= 5.14.21-150500.55.83.1
      • dtb-hisilicon >= 5.14.21-150500.55.83.1
      • dtb-lg >= 5.14.21-150500.55.83.1
      • dtb-marvell >= 5.14.21-150500.55.83.1
      • dtb-mediatek >= 5.14.21-150500.55.83.1
      • dtb-nvidia >= 5.14.21-150500.55.83.1
      • dtb-qcom >= 5.14.21-150500.55.83.1
      • dtb-renesas >= 5.14.21-150500.55.83.1
      • dtb-rockchip >= 5.14.21-150500.55.83.1
      • dtb-socionext >= 5.14.21-150500.55.83.1
      • dtb-sprd >= 5.14.21-150500.55.83.1
      • dtb-xilinx >= 5.14.21-150500.55.83.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.83.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.69.1
      • gfs2-kmp-default >= 5.14.21-150500.55.83.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-64kb-extra >= 5.14.21-150500.55.83.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-64kb-optional >= 5.14.21-150500.55.83.1
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-azure-extra >= 5.14.21-150500.33.69.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.69.1
      • kernel-azure-optional >= 5.14.21-150500.33.69.1
      • kernel-azure-vdso >= 5.14.21-150500.33.69.1
      • kernel-debug >= 5.14.21-150500.55.83.1
      • kernel-debug-devel >= 5.14.21-150500.55.83.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-debug-vdso >= 5.14.21-150500.55.83.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      • kernel-default-livepatch >= 5.14.21-150500.55.83.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-default-optional >= 5.14.21-150500.55.83.1
      • kernel-default-vdso >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-devel-rt >= 5.14.21-150500.13.73.1
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-docs-html >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-obs-qa >= 5.14.21-150500.55.83.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-extra >= 5.14.21-150500.13.73.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.73.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-optional >= 5.14.21-150500.13.73.1
      • kernel-rt-vdso >= 5.14.21-150500.13.73.1
      • kernel-rt_debug >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      • kernel-source-vanilla >= 5.14.21-150500.55.83.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-rt >= 5.14.21-150500.13.73.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.83.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.69.1
      • kselftests-kmp-default >= 5.14.21-150500.55.83.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.73.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.83.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.69.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.69.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      openSUSE-SLE-15.5-2024-3569
      openSUSE-SLE-15.5-2024-3587
      openSUSE-SLE-15.5-2024-3592
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-3569
      openSUSE-Leap-Micro-5.5-2024-3592


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 kernel-default Analysis
      SUSE Linux Enterprise High Performance Computing 12 kernel-source Analysis
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_21 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_20 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-source Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source Affected
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 12 kernel-default Analysis
      SUSE Linux Enterprise Module for Public Cloud 12 kernel-source Analysis
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-default Analysis
      SUSE Linux Enterprise Server 12 SP5 kernel-source Analysis
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Already fixed
      openSUSE Leap 15.6 kernel-source Already fixed
      openSUSE Leap 15.6 kernel-source-azure Already fixed
      openSUSE Leap 15.6 kernel-source-rt Already fixed
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_31 Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP1 kernel-source Analysis
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-rt Unsupported
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Unsupported
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 kernel-default Analysis
      SUSE Linux Enterprise Server 12 kernel-source Analysis
      SUSE Linux Enterprise Server 12 SP1 kernel-source Analysis
      SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Analysis
      SUSE Linux Enterprise Server 12 SP3 kernel-default Analysis
      SUSE Linux Enterprise Server 12 SP3 kernel-source Analysis
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-default Analysis
      SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Analysis
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP1 kernel-source-rt Unsupported
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected
      Products at an unknown state of their lifecycle.
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Not affected


      SUSE Timeline for this CVE

      CVE page created: Thu Aug 22 08:00:07 2024
      CVE page last modified: Sat Oct 19 19:50:05 2024