Upstream information

CVE-2021-46915 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_limit: avoid possible divide error in nft_limit_init div_u64() divides u64 by u32. nft_limit_init() wants to divide u64 by u64, use the appropriate math function (div64_u64) divide error: 0000 [#1] PREEMPT SMP KASAN CPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:div_u64_rem include/linux/math64.h:28 [inline] RIP: 0010:div_u64 include/linux/math64.h:127 [inline] RIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85 Code: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 <49> f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00 RSP: 0018:ffffc90009447198 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003 RBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000 R10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline] nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713 nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160 nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321 nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456 nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline] nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598 netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927 sock_sendmsg_nosec net/socket.c:654 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:674 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350 ___sys_sendmsg+0xf3/0x170 net/socket.c:2404 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xae

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220436 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
  • kernel-default >= 5.3.18-150300.59.153.2
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-GCE-BYOS
  • kernel-default >= 4.12.14-122.201.1
Image SLES12-SP5-Azure-HPC-On-Demand
  • kernel-azure >= 4.12.14-16.173.1
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • cluster-md-kmp-default >= 4.12.14-122.201.1
  • dlm-kmp-default >= 4.12.14-122.201.1
  • gfs2-kmp-default >= 4.12.14-122.201.1
  • kernel-default >= 4.12.14-122.201.1
  • ocfs2-kmp-default >= 4.12.14-122.201.1
SUSE Enterprise Storage 7.1
  • kernel-64kb >= 5.3.18-150300.59.153.2
  • kernel-64kb-devel >= 5.3.18-150300.59.153.2
  • kernel-default >= 5.3.18-150300.59.153.2
  • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
  • kernel-default-devel >= 5.3.18-150300.59.153.2
  • kernel-devel >= 5.3.18-150300.59.153.2
  • kernel-docs >= 5.3.18-150300.59.153.2
  • kernel-macros >= 5.3.18-150300.59.153.2
  • kernel-obs-build >= 5.3.18-150300.59.153.2
  • kernel-preempt >= 5.3.18-150300.59.153.2
  • kernel-preempt-devel >= 5.3.18-150300.59.153.2
  • kernel-source >= 5.3.18-150300.59.153.2
  • kernel-syms >= 5.3.18-150300.59.153.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
Patchnames:
SUSE-Storage-7.1-2024-857
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.201.1
  • dlm-kmp-default >= 4.12.14-122.201.1
  • gfs2-kmp-default >= 4.12.14-122.201.1
  • ocfs2-kmp-default >= 4.12.14-122.201.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-925
SUSE Linux Enterprise High Availability Extension 15 SP2
  • cluster-md-kmp-default >= 5.3.18-150200.24.183.1
  • dlm-kmp-default >= 5.3.18-150200.24.183.1
  • gfs2-kmp-default >= 5.3.18-150200.24.183.1
  • ocfs2-kmp-default >= 5.3.18-150200.24.183.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2024-926
SUSE Linux Enterprise High Availability Extension 15 SP3
  • cluster-md-kmp-default >= 5.3.18-150300.59.153.2
  • dlm-kmp-default >= 5.3.18-150300.59.153.2
  • gfs2-kmp-default >= 5.3.18-150300.59.153.2
  • ocfs2-kmp-default >= 5.3.18-150300.59.153.2
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2024-857
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • kernel-default >= 5.3.18-150200.24.183.1
  • kernel-default-base >= 5.3.18-150200.24.183.1.150200.9.93.2
  • kernel-default-devel >= 5.3.18-150200.24.183.1
  • kernel-devel >= 5.3.18-150200.24.183.1
  • kernel-docs >= 5.3.18-150200.24.183.1
  • kernel-macros >= 5.3.18-150200.24.183.1
  • kernel-obs-build >= 5.3.18-150200.24.183.1
  • kernel-preempt >= 5.3.18-150200.24.183.1
  • kernel-preempt-devel >= 5.3.18-150200.24.183.1
  • kernel-source >= 5.3.18-150200.24.183.1
  • kernel-syms >= 5.3.18-150200.24.183.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-926
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • kernel-64kb >= 5.3.18-150300.59.153.2
  • kernel-64kb-devel >= 5.3.18-150300.59.153.2
  • kernel-default >= 5.3.18-150300.59.153.2
  • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
  • kernel-default-devel >= 5.3.18-150300.59.153.2
  • kernel-devel >= 5.3.18-150300.59.153.2
  • kernel-docs >= 5.3.18-150300.59.153.2
  • kernel-macros >= 5.3.18-150300.59.153.2
  • kernel-obs-build >= 5.3.18-150300.59.153.2
  • kernel-preempt >= 5.3.18-150300.59.153.2
  • kernel-preempt-devel >= 5.3.18-150300.59.153.2
  • kernel-source >= 5.3.18-150300.59.153.2
  • kernel-syms >= 5.3.18-150300.59.153.1
  • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-857
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.201.1
  • kernel-default-kgraft-devel >= 4.12.14-122.201.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-925
SUSE Linux Enterprise Live Patching 15 SP2
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP2-2024-926
    SUSE Linux Enterprise Live Patching 15 SP3
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP3-2024-857
      SUSE Linux Enterprise Micro 5.1
      • kernel-default >= 5.3.18-150300.59.153.2
      • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
      • kernel-rt >= 5.3.18-150300.161.1
      • kernel-source-rt >= 5.3.18-150300.161.1
      Patchnames:
      SUSE-SUSE-MicroOS-5.1-2024-856
      SUSE-SUSE-MicroOS-5.1-2024-857
      SUSE Linux Enterprise Micro 5.2
      • kernel-default >= 5.3.18-150300.59.153.2
      • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
      • kernel-rt >= 5.3.18-150300.161.1
      • kernel-source-rt >= 5.3.18-150300.161.1
      Patchnames:
      SUSE-SUSE-MicroOS-5.2-2024-856
      SUSE-SUSE-MicroOS-5.2-2024-857
      SUSE Linux Enterprise Real Time 12 SP5
      • cluster-md-kmp-rt >= 4.12.14-10.171.1
      • dlm-kmp-rt >= 4.12.14-10.171.1
      • gfs2-kmp-rt >= 4.12.14-10.171.1
      • kernel-devel-rt >= 4.12.14-10.171.1
      • kernel-rt >= 4.12.14-10.171.1
      • kernel-rt-base >= 4.12.14-10.171.1
      • kernel-rt-devel >= 4.12.14-10.171.1
      • kernel-rt_debug >= 4.12.14-10.171.1
      • kernel-rt_debug-devel >= 4.12.14-10.171.1
      • kernel-source-rt >= 4.12.14-10.171.1
      • kernel-syms-rt >= 4.12.14-10.171.1
      • ocfs2-kmp-rt >= 4.12.14-10.171.1
      Patchnames:
      SUSE-SLE-RT-12-SP5-2024-976
      SUSE Linux Enterprise Server 12 SP5
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-azure >= 4.12.14-16.173.1
      • kernel-azure-base >= 4.12.14-16.173.1
      • kernel-azure-devel >= 4.12.14-16.173.1
      • kernel-default >= 4.12.14-122.201.1
      • kernel-default-base >= 4.12.14-122.201.1
      • kernel-default-devel >= 4.12.14-122.201.1
      • kernel-default-extra >= 4.12.14-122.201.1
      • kernel-default-man >= 4.12.14-122.201.1
      • kernel-devel >= 4.12.14-122.201.1
      • kernel-devel-azure >= 4.12.14-16.173.1
      • kernel-docs >= 4.12.14-122.201.1
      • kernel-macros >= 4.12.14-122.201.1
      • kernel-obs-build >= 4.12.14-122.201.2
      • kernel-source >= 4.12.14-122.201.1
      • kernel-source-azure >= 4.12.14-16.173.1
      • kernel-syms >= 4.12.14-122.201.1
      • kernel-syms-azure >= 4.12.14-16.173.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-925
      SUSE-SLE-SERVER-12-SP5-2024-925
      SUSE-SLE-SERVER-12-SP5-2024-975
      SUSE-SLE-WE-12-SP5-2024-925
      SUSE Linux Enterprise Server 15 SP2-LTSS
      • kernel-default >= 5.3.18-150200.24.183.1
      • kernel-default-base >= 5.3.18-150200.24.183.1.150200.9.93.2
      • kernel-default-devel >= 5.3.18-150200.24.183.1
      • kernel-devel >= 5.3.18-150200.24.183.1
      • kernel-docs >= 5.3.18-150200.24.183.1
      • kernel-macros >= 5.3.18-150200.24.183.1
      • kernel-obs-build >= 5.3.18-150200.24.183.1
      • kernel-preempt >= 5.3.18-150200.24.183.1
      • kernel-preempt-devel >= 5.3.18-150200.24.183.1
      • kernel-source >= 5.3.18-150200.24.183.1
      • kernel-syms >= 5.3.18-150200.24.183.1
      • reiserfs-kmp-default >= 5.3.18-150200.24.183.1
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-926
      SUSE Linux Enterprise Server 15 SP3-LTSS
      • kernel-64kb >= 5.3.18-150300.59.153.2
      • kernel-64kb-devel >= 5.3.18-150300.59.153.2
      • kernel-default >= 5.3.18-150300.59.153.2
      • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
      • kernel-default-devel >= 5.3.18-150300.59.153.2
      • kernel-devel >= 5.3.18-150300.59.153.2
      • kernel-docs >= 5.3.18-150300.59.153.2
      • kernel-macros >= 5.3.18-150300.59.153.2
      • kernel-obs-build >= 5.3.18-150300.59.153.2
      • kernel-preempt >= 5.3.18-150300.59.153.2
      • kernel-preempt-devel >= 5.3.18-150300.59.153.2
      • kernel-source >= 5.3.18-150300.59.153.2
      • kernel-syms >= 5.3.18-150300.59.153.1
      • kernel-zfcpdump >= 5.3.18-150300.59.153.2
      • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-857
      SUSE Linux Enterprise Server for SAP Applications 15 SP2
      • kernel-default >= 5.3.18-150200.24.183.1
      • kernel-default-base >= 5.3.18-150200.24.183.1.150200.9.93.2
      • kernel-default-devel >= 5.3.18-150200.24.183.1
      • kernel-devel >= 5.3.18-150200.24.183.1
      • kernel-docs >= 5.3.18-150200.24.183.1
      • kernel-macros >= 5.3.18-150200.24.183.1
      • kernel-obs-build >= 5.3.18-150200.24.183.1
      • kernel-preempt >= 5.3.18-150200.24.183.1
      • kernel-preempt-devel >= 5.3.18-150200.24.183.1
      • kernel-source >= 5.3.18-150200.24.183.1
      • kernel-syms >= 5.3.18-150200.24.183.1
      • reiserfs-kmp-default >= 5.3.18-150200.24.183.1
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP2-2024-926
      SUSE Linux Enterprise Server for SAP Applications 15 SP3
      • kernel-default >= 5.3.18-150300.59.153.2
      • kernel-default-base >= 5.3.18-150300.59.153.2.150300.18.90.2
      • kernel-default-devel >= 5.3.18-150300.59.153.2
      • kernel-devel >= 5.3.18-150300.59.153.2
      • kernel-docs >= 5.3.18-150300.59.153.2
      • kernel-macros >= 5.3.18-150300.59.153.2
      • kernel-obs-build >= 5.3.18-150300.59.153.2
      • kernel-preempt >= 5.3.18-150300.59.153.2
      • kernel-preempt-devel >= 5.3.18-150300.59.153.2
      • kernel-source >= 5.3.18-150300.59.153.2
      • kernel-syms >= 5.3.18-150300.59.153.1
      • reiserfs-kmp-default >= 5.3.18-150300.59.153.2
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP3-2024-857
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-122.201.1
      • kernel-obs-build >= 4.12.14-122.201.2
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-925
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-122.201.1
      Patchnames:
      SUSE-SLE-WE-12-SP5-2024-925


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Enterprise Storage 7.1 kernel-64kb Released
      SUSE Enterprise Storage 7.1 kernel-default Released
      SUSE Enterprise Storage 7.1 kernel-default-base Released
      SUSE Enterprise Storage 7.1 kernel-docs Released
      SUSE Enterprise Storage 7.1 kernel-obs-build Released
      SUSE Enterprise Storage 7.1 kernel-preempt Released
      SUSE Enterprise Storage 7.1 kernel-source Released
      SUSE Enterprise Storage 7.1 kernel-source-azure Unsupported
      SUSE Enterprise Storage 7.1 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Analysis
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Analysis
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Analysis
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Analysis
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Analysis
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_54 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Released
      SUSE Linux Enterprise Micro 5.1 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.1 kernel-rt Released
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.2 kernel-default Released
      SUSE Linux Enterprise Micro 5.2 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.2 kernel-rt Released
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-default Already fixed
      SUSE Linux Enterprise Micro 5.3 kernel-rt Already fixed
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Already fixed
      SUSE Linux Enterprise Micro 5.4 kernel-default Already fixed
      SUSE Linux Enterprise Micro 5.4 kernel-rt Already fixed
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Already fixed
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Already fixed
      SUSE Linux Enterprise Micro for Rancher 5.2 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Analysis
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Analysis
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Analysis
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Analysis
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Already fixed
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Analysis
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Already fixed
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Analysis
      SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-default Analysis
      SUSE Linux Enterprise Server 15 SP6 kernel-source Analysis
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Analysis
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Analysis
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Analysis
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Analysis
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Already fixed
      SUSE Manager Proxy 4.3 kernel-source Already fixed
      SUSE Manager Proxy 4.3 kernel-source-azure Already fixed
      SUSE Manager Retail Branch Server 4.3 kernel-default Already fixed
      SUSE Manager Retail Branch Server 4.3 kernel-source Already fixed
      SUSE Manager Retail Branch Server 4.3 kernel-source-azure Already fixed
      SUSE Manager Server 4.3 kernel-default Already fixed
      SUSE Manager Server 4.3 kernel-source Already fixed
      SUSE Manager Server 4.3 kernel-source-azure Already fixed
      SUSE Real Time Module 15 SP5 kernel-source-rt Already fixed
      SUSE Real Time Module 15 SP6 kernel-source-rt Analysis
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP2 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP3 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-default Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-preempt Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-preempt Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-livepatch-SLE15-SP2_Update_46 Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-livepatch-SLE15-SP3_Update_42 Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Already fixed
      SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-preempt Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-preempt Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP4 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-preempt Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-preempt Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Already fixed
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-default Unsupported
      SUSE CaaS Platform 4.0 kernel-source Unsupported
      SUSE Enterprise Storage 6 kernel-source Unsupported
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source-azure Unsupported
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Unsupported
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Unsupported
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Unsupported
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Already fixed
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Unsupported
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Unsupported
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Unsupported
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Unsupported
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Already fixed
      SUSE Linux Enterprise Server 15-LTSS kernel-source Already fixed
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Unsupported
      SUSE Manager Proxy 4.0 kernel-source Unsupported
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source-azure Unsupported
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source-azure Unsupported
      SUSE Manager Retail Branch Server 4.0 kernel-source Unsupported
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Unsupported
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source-azure Unsupported
      SUSE Manager Server 4.0 kernel-source Unsupported
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source-azure Unsupported
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source-azure Unsupported
      SUSE OpenStack Cloud 7 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Already fixed
      openSUSE Leap 15.3 kernel-default Released
      openSUSE Leap 15.3 kernel-source Released


      SUSE Timeline for this CVE

      CVE page created: Tue Feb 27 09:00:24 2024
      CVE page last modified: Sat Apr 27 00:40:56 2024