Upstream information

CVE-2024-45000 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

fs/netfs/fscache_cookie: add missing "n_accesses" check

This fixes a NULL pointer dereference bug due to a data race which
looks like this:

BUG: kernel NULL pointer dereference, address: 0000000000000008
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: 0000 [#1] SMP PTI
CPU: 33 PID: 16573 Comm: kworker/u97:799 Not tainted 6.8.7-cm4all1-hp+ #43
Hardware name: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 10/17/2018
Workqueue: events_unbound netfs_rreq_write_to_cache_work
RIP: 0010:cachefiles_prepare_write+0x30/0xa0
Code: 57 41 56 45 89 ce 41 55 49 89 cd 41 54 49 89 d4 55 53 48 89 fb 48 83 ec 08 48 8b 47 08 48 83 7f 10 00 48 89 34 24 48 8b 68 20 <48> 8b 45 08 4c 8b 38 74 45 49 8b 7f 50 e8 4e a9 b0 ff 48 8b 73 10
RSP: 0018:ffffb4e78113bde0 EFLAGS: 00010286
RAX: ffff976126be6d10 RBX: ffff97615cdb8438 RCX: 0000000000020000
RDX: ffff97605e6c4c68 RSI: ffff97605e6c4c60 RDI: ffff97615cdb8438
RBP: 0000000000000000 R08: 0000000000278333 R09: 0000000000000001
R10: ffff97605e6c4600 R11: 0000000000000001 R12: ffff97605e6c4c68
R13: 0000000000020000 R14: 0000000000000001 R15: ffff976064fe2c00
FS: 0000000000000000(0000) GS:ffff9776dfd40000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000008 CR3: 000000005942c002 CR4: 00000000001706f0
Call Trace:
<TASK>
? __die+0x1f/0x70
? page_fault_oops+0x15d/0x440
? search_module_extables+0xe/0x40
? fixup_exception+0x22/0x2f0
? exc_page_fault+0x5f/0x100
? asm_exc_page_fault+0x22/0x30
? cachefiles_prepare_write+0x30/0xa0
netfs_rreq_write_to_cache_work+0x135/0x2e0
process_one_work+0x137/0x2c0
worker_thread+0x2e9/0x400
? __pfx_worker_thread+0x10/0x10
kthread+0xcc/0x100
? __pfx_kthread+0x10/0x10
ret_from_fork+0x30/0x50
? __pfx_kthread+0x10/0x10
ret_from_fork_asm+0x1b/0x30
</TASK>
Modules linked in:
CR2: 0000000000000008
---[ end trace 0000000000000000 ]---

This happened because fscache_cookie_state_machine() was slow and was
still running while another process invoked fscache_unuse_cookie();
this led to a fscache_cookie_lru_do_one() call, setting the
FSCACHE_COOKIE_DO_LRU_DISCARD flag, which was picked up by
fscache_cookie_state_machine(), withdrawing the cookie via
cachefiles_withdraw_cookie(), clearing cookie->cache_priv.

At the same time, yet another process invoked
cachefiles_prepare_write(), which found a NULL pointer in this code
line:

struct cachefiles_object *object = cachefiles_cres_object(cres);

The next line crashes, obviously:

struct cachefiles_cache *cache = object->volume->cache;

During cachefiles_prepare_write(), the "n_accesses" counter is
non-zero (via fscache_begin_operation()). The cookie must not be
withdrawn until it drops to zero.

The counter is checked by fscache_cookie_state_machine() before
switching to FSCACHE_COOKIE_STATE_RELINQUISHING and
FSCACHE_COOKIE_STATE_WITHDRAWING (in "case
FSCACHE_COOKIE_STATE_FAILED"), but not for
FSCACHE_COOKIE_STATE_LRU_DISCARDING ("case
FSCACHE_COOKIE_STATE_ACTIVE").

This patch adds the missing check. With a non-zero access counter,
the function returns and the next fscache_end_cookie_access() call
will queue another fscache_cookie_state_machine() call to handle the
still-pending FSCACHE_COOKIE_DO_LRU_DISCARD.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1230170 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.26.7
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
Container bci/bci-sle15-kernel-module-devel:15.6.27.8
  • kernel-default-devel >= 6.4.0-150600.23.25.1
  • kernel-devel >= 6.4.0-150600.23.25.1
  • kernel-macros >= 6.4.0-150600.23.25.1
  • kernel-syms >= 6.4.0-150600.23.25.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.49
  • kernel-default >= 6.4.0-150600.23.25.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.197
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.211
  • kernel-rt >= 5.14.21-150500.13.73.1
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
  • kernel-default >= 5.14.21-150500.55.83.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-default-extra >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Product-WE-15-SP5-2024-3569
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.25.1
  • kernel-64kb-devel >= 6.4.0-150600.23.25.1
  • kernel-default >= 6.4.0-150600.23.25.1
  • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
  • kernel-default-devel >= 6.4.0-150600.23.25.1
  • kernel-default-extra >= 6.4.0-150600.23.25.1
  • kernel-devel >= 6.4.0-150600.23.25.1
  • kernel-docs >= 6.4.0-150600.23.25.2
  • kernel-macros >= 6.4.0-150600.23.25.1
  • kernel-obs-build >= 6.4.0-150600.23.25.2
  • kernel-source >= 6.4.0-150600.23.25.1
  • kernel-syms >= 6.4.0-150600.23.25.1
  • kernel-zfcpdump >= 6.4.0-150600.23.25.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
SUSE-SLE-Product-WE-15-SP6-2024-3561
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
  • dlm-kmp-default >= 5.14.21-150500.55.83.1
  • gfs2-kmp-default >= 5.14.21-150500.55.83.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-3569
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.25.1
  • dlm-kmp-default >= 6.4.0-150600.23.25.1
  • gfs2-kmp-default >= 6.4.0-150600.23.25.1
  • ocfs2-kmp-default >= 6.4.0-150600.23.25.1
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-3561
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-azure >= 5.14.21-150500.33.69.1
  • kernel-azure-devel >= 5.14.21-150500.33.69.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-devel-azure >= 5.14.21-150500.33.69.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-source-azure >= 5.14.21-150500.33.69.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-syms-azure >= 5.14.21-150500.33.69.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Module-Legacy-15-SP5-2024-3569
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.25.1
  • kernel-64kb-devel >= 6.4.0-150600.23.25.1
  • kernel-azure >= 6.4.0-150600.8.14.1
  • kernel-azure-devel >= 6.4.0-150600.8.14.1
  • kernel-default >= 6.4.0-150600.23.25.1
  • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
  • kernel-default-devel >= 6.4.0-150600.23.25.1
  • kernel-devel >= 6.4.0-150600.23.25.1
  • kernel-devel-azure >= 6.4.0-150600.8.14.1
  • kernel-docs >= 6.4.0-150600.23.25.2
  • kernel-macros >= 6.4.0-150600.23.25.1
  • kernel-obs-build >= 6.4.0-150600.23.25.2
  • kernel-source >= 6.4.0-150600.23.25.1
  • kernel-source-azure >= 6.4.0-150600.8.14.1
  • kernel-syms >= 6.4.0-150600.23.25.1
  • kernel-syms-azure >= 6.4.0-150600.8.14.1
  • kernel-zfcpdump >= 6.4.0-150600.23.25.1
  • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
SUSE-SLE-Module-Legacy-15-SP6-2024-3561
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3551
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-3569
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-3592
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3561
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3564
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-3569
      SUSE-SLE-Micro-5.5-2024-3592
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.25.1
      • kernel-64kb-devel >= 6.4.0-150600.23.25.1
      • kernel-default >= 6.4.0-150600.23.25.1
      • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-devel >= 6.4.0-150600.23.25.1
      • kernel-devel >= 6.4.0-150600.23.25.1
      • kernel-macros >= 6.4.0-150600.23.25.1
      • kernel-zfcpdump >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6
      • kernel-coco >= 6.4.0-15061.6.coco15sp6.1
      • kernel-coco-devel >= 6.4.0-15061.6.coco15sp6.1
      • kernel-coco_debug >= 6.4.0-15061.6.coco15sp6.1
      • kernel-coco_debug-devel >= 6.4.0-15061.6.coco15sp6.1
      • kernel-devel-coco >= 6.4.0-15061.6.coco15sp6.1
      • kernel-source-coco >= 6.4.0-15061.6.coco15sp6.1
      • kernel-syms-coco >= 6.4.0-15061.6.coco15sp6.1
      • reiserfs-kmp-coco >= 6.4.0-15061.6.coco15sp6.1
      Patchnames:
      SUSE-SLE-Module-Confidential-Computing-15-SP6-2024-3553
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.25.2
      • kernel-obs-build >= 6.4.0-150600.23.25.2
      • kernel-source >= 6.4.0-150600.23.25.1
      • kernel-syms >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-3569
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-3561
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.14.1
      • kernel-azure-devel >= 6.4.0-150600.8.14.1
      • kernel-devel-azure >= 6.4.0-150600.8.14.1
      • kernel-source-azure >= 6.4.0-150600.8.14.1
      • kernel-syms-azure >= 6.4.0-150600.8.14.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3551
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
      • dlm-kmp-rt >= 5.14.21-150500.13.73.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • kernel-devel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-vdso >= 5.14.21-150500.13.73.1
      • kernel-rt_debug >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      • kernel-syms-rt >= 5.14.21-150500.13.73.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-3592
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.14.1
      • dlm-kmp-rt >= 6.4.0-150600.10.14.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.14.1
      • kernel-devel-rt >= 6.4.0-150600.10.14.1
      • kernel-rt >= 6.4.0-150600.10.14.1
      • kernel-rt-devel >= 6.4.0-150600.10.14.1
      • kernel-rt_debug >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.14.1
      • kernel-source-rt >= 6.4.0-150600.10.14.1
      • kernel-syms-rt >= 6.4.0-150600.10.14.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.14.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-3564
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
      SUSE-SLE-Module-Legacy-15-SP5-2024-3569
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
      SUSE-SLE-Product-WE-15-SP5-2024-3569
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.25.1
      • kernel-64kb-devel >= 6.4.0-150600.23.25.1
      • kernel-azure >= 6.4.0-150600.8.14.1
      • kernel-azure-devel >= 6.4.0-150600.8.14.1
      • kernel-default >= 6.4.0-150600.23.25.1
      • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-devel >= 6.4.0-150600.23.25.1
      • kernel-default-extra >= 6.4.0-150600.23.25.1
      • kernel-devel >= 6.4.0-150600.23.25.1
      • kernel-devel-azure >= 6.4.0-150600.8.14.1
      • kernel-docs >= 6.4.0-150600.23.25.2
      • kernel-macros >= 6.4.0-150600.23.25.1
      • kernel-obs-build >= 6.4.0-150600.23.25.2
      • kernel-source >= 6.4.0-150600.23.25.1
      • kernel-source-azure >= 6.4.0-150600.8.14.1
      • kernel-syms >= 6.4.0-150600.23.25.1
      • kernel-syms-azure >= 6.4.0-150600.8.14.1
      • kernel-zfcpdump >= 6.4.0-150600.23.25.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3561
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3561
      SUSE-SLE-Module-Legacy-15-SP6-2024-3561
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3551
      SUSE-SLE-Product-WE-15-SP6-2024-3561
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-3569
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.25.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-3561
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.83.1
      • cluster-md-kmp-azure >= 5.14.21-150500.33.69.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.83.1
      • dlm-kmp-azure >= 5.14.21-150500.33.69.1
      • dlm-kmp-default >= 5.14.21-150500.55.83.1
      • dlm-kmp-rt >= 5.14.21-150500.13.73.1
      • dtb-allwinner >= 5.14.21-150500.55.83.1
      • dtb-altera >= 5.14.21-150500.55.83.1
      • dtb-amazon >= 5.14.21-150500.55.83.1
      • dtb-amd >= 5.14.21-150500.55.83.1
      • dtb-amlogic >= 5.14.21-150500.55.83.1
      • dtb-apm >= 5.14.21-150500.55.83.1
      • dtb-apple >= 5.14.21-150500.55.83.1
      • dtb-arm >= 5.14.21-150500.55.83.1
      • dtb-broadcom >= 5.14.21-150500.55.83.1
      • dtb-cavium >= 5.14.21-150500.55.83.1
      • dtb-exynos >= 5.14.21-150500.55.83.1
      • dtb-freescale >= 5.14.21-150500.55.83.1
      • dtb-hisilicon >= 5.14.21-150500.55.83.1
      • dtb-lg >= 5.14.21-150500.55.83.1
      • dtb-marvell >= 5.14.21-150500.55.83.1
      • dtb-mediatek >= 5.14.21-150500.55.83.1
      • dtb-nvidia >= 5.14.21-150500.55.83.1
      • dtb-qcom >= 5.14.21-150500.55.83.1
      • dtb-renesas >= 5.14.21-150500.55.83.1
      • dtb-rockchip >= 5.14.21-150500.55.83.1
      • dtb-socionext >= 5.14.21-150500.55.83.1
      • dtb-sprd >= 5.14.21-150500.55.83.1
      • dtb-xilinx >= 5.14.21-150500.55.83.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.83.1
      • gfs2-kmp-azure >= 5.14.21-150500.33.69.1
      • gfs2-kmp-default >= 5.14.21-150500.55.83.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • kernel-64kb >= 5.14.21-150500.55.83.1
      • kernel-64kb-devel >= 5.14.21-150500.55.83.1
      • kernel-64kb-extra >= 5.14.21-150500.55.83.1
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-64kb-optional >= 5.14.21-150500.55.83.1
      • kernel-azure >= 5.14.21-150500.33.69.1
      • kernel-azure-devel >= 5.14.21-150500.33.69.1
      • kernel-azure-extra >= 5.14.21-150500.33.69.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.69.1
      • kernel-azure-optional >= 5.14.21-150500.33.69.1
      • kernel-azure-vdso >= 5.14.21-150500.33.69.1
      • kernel-debug >= 5.14.21-150500.55.83.1
      • kernel-debug-devel >= 5.14.21-150500.55.83.1
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-debug-vdso >= 5.14.21-150500.55.83.1
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-base-rebuild >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-default-devel >= 5.14.21-150500.55.83.1
      • kernel-default-extra >= 5.14.21-150500.55.83.1
      • kernel-default-livepatch >= 5.14.21-150500.55.83.1
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-default-optional >= 5.14.21-150500.55.83.1
      • kernel-default-vdso >= 5.14.21-150500.55.83.1
      • kernel-devel >= 5.14.21-150500.55.83.1
      • kernel-devel-azure >= 5.14.21-150500.33.69.1
      • kernel-devel-rt >= 5.14.21-150500.13.73.1
      • kernel-docs >= 5.14.21-150500.55.83.1
      • kernel-docs-html >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.83.1
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.83.1
      • kernel-macros >= 5.14.21-150500.55.83.1
      • kernel-obs-build >= 5.14.21-150500.55.83.1
      • kernel-obs-qa >= 5.14.21-150500.55.83.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      • kernel-rt-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-extra >= 5.14.21-150500.13.73.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.73.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.73.1
      • kernel-rt-optional >= 5.14.21-150500.13.73.1
      • kernel-rt-vdso >= 5.14.21-150500.13.73.1
      • kernel-rt_debug >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.73.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
      • kernel-source >= 5.14.21-150500.55.83.1
      • kernel-source-azure >= 5.14.21-150500.33.69.1
      • kernel-source-rt >= 5.14.21-150500.13.73.1
      • kernel-source-vanilla >= 5.14.21-150500.55.83.1
      • kernel-syms >= 5.14.21-150500.55.83.1
      • kernel-syms-azure >= 5.14.21-150500.33.69.1
      • kernel-syms-rt >= 5.14.21-150500.13.73.1
      • kernel-zfcpdump >= 5.14.21-150500.55.83.1
      • kselftests-kmp-64kb >= 5.14.21-150500.55.83.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.69.1
      • kselftests-kmp-default >= 5.14.21-150500.55.83.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.73.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.83.1
      • ocfs2-kmp-azure >= 5.14.21-150500.33.69.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-azure >= 5.14.21-150500.33.69.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      openSUSE-SLE-15.5-2024-3569
      openSUSE-SLE-15.5-2024-3587
      openSUSE-SLE-15.5-2024-3592
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.25.1
      • cluster-md-kmp-azure >= 6.4.0-150600.8.14.1
      • cluster-md-kmp-default >= 6.4.0-150600.23.25.1
      • cluster-md-kmp-rt >= 6.4.0-150600.10.14.1
      • dlm-kmp-64kb >= 6.4.0-150600.23.25.1
      • dlm-kmp-azure >= 6.4.0-150600.8.14.1
      • dlm-kmp-default >= 6.4.0-150600.23.25.1
      • dlm-kmp-rt >= 6.4.0-150600.10.14.1
      • dtb-allwinner >= 6.4.0-150600.23.25.1
      • dtb-altera >= 6.4.0-150600.23.25.1
      • dtb-amazon >= 6.4.0-150600.23.25.1
      • dtb-amd >= 6.4.0-150600.23.25.1
      • dtb-amlogic >= 6.4.0-150600.23.25.1
      • dtb-apm >= 6.4.0-150600.23.25.1
      • dtb-apple >= 6.4.0-150600.23.25.1
      • dtb-arm >= 6.4.0-150600.23.25.1
      • dtb-broadcom >= 6.4.0-150600.23.25.1
      • dtb-cavium >= 6.4.0-150600.23.25.1
      • dtb-exynos >= 6.4.0-150600.23.25.1
      • dtb-freescale >= 6.4.0-150600.23.25.1
      • dtb-hisilicon >= 6.4.0-150600.23.25.1
      • dtb-lg >= 6.4.0-150600.23.25.1
      • dtb-marvell >= 6.4.0-150600.23.25.1
      • dtb-mediatek >= 6.4.0-150600.23.25.1
      • dtb-nvidia >= 6.4.0-150600.23.25.1
      • dtb-qcom >= 6.4.0-150600.23.25.1
      • dtb-renesas >= 6.4.0-150600.23.25.1
      • dtb-rockchip >= 6.4.0-150600.23.25.1
      • dtb-socionext >= 6.4.0-150600.23.25.1
      • dtb-sprd >= 6.4.0-150600.23.25.1
      • dtb-xilinx >= 6.4.0-150600.23.25.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.25.1
      • gfs2-kmp-azure >= 6.4.0-150600.8.14.1
      • gfs2-kmp-default >= 6.4.0-150600.23.25.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.14.1
      • kernel-64kb >= 6.4.0-150600.23.25.1
      • kernel-64kb-devel >= 6.4.0-150600.23.25.1
      • kernel-64kb-extra >= 6.4.0-150600.23.25.1
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-64kb-optional >= 6.4.0-150600.23.25.1
      • kernel-azure >= 6.4.0-150600.8.14.1
      • kernel-azure-devel >= 6.4.0-150600.8.14.1
      • kernel-azure-extra >= 6.4.0-150600.8.14.1
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.14.1
      • kernel-azure-optional >= 6.4.0-150600.8.14.1
      • kernel-azure-vdso >= 6.4.0-150600.8.14.1
      • kernel-debug >= 6.4.0-150600.23.25.1
      • kernel-debug-devel >= 6.4.0-150600.23.25.1
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-debug-vdso >= 6.4.0-150600.23.25.1
      • kernel-default >= 6.4.0-150600.23.25.1
      • kernel-default-base >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-base-rebuild >= 6.4.0-150600.23.25.1.150600.12.10.2
      • kernel-default-devel >= 6.4.0-150600.23.25.1
      • kernel-default-extra >= 6.4.0-150600.23.25.1
      • kernel-default-livepatch >= 6.4.0-150600.23.25.1
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-default-optional >= 6.4.0-150600.23.25.1
      • kernel-default-vdso >= 6.4.0-150600.23.25.1
      • kernel-devel >= 6.4.0-150600.23.25.1
      • kernel-devel-azure >= 6.4.0-150600.8.14.1
      • kernel-devel-rt >= 6.4.0-150600.10.14.1
      • kernel-docs >= 6.4.0-150600.23.25.2
      • kernel-docs-html >= 6.4.0-150600.23.25.2
      • kernel-kvmsmall >= 6.4.0-150600.23.25.1
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.25.1
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.25.1
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.25.1
      • kernel-macros >= 6.4.0-150600.23.25.1
      • kernel-obs-build >= 6.4.0-150600.23.25.2
      • kernel-obs-qa >= 6.4.0-150600.23.25.1
      • kernel-rt >= 6.4.0-150600.10.14.1
      • kernel-rt-devel >= 6.4.0-150600.10.14.1
      • kernel-rt-extra >= 6.4.0-150600.10.14.1
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.14.1
      • kernel-rt-optional >= 6.4.0-150600.10.14.1
      • kernel-rt-vdso >= 6.4.0-150600.10.14.1
      • kernel-rt_debug >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-devel >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.14.1
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.14.1
      • kernel-source >= 6.4.0-150600.23.25.1
      • kernel-source-azure >= 6.4.0-150600.8.14.1
      • kernel-source-rt >= 6.4.0-150600.10.14.1
      • kernel-source-vanilla >= 6.4.0-150600.23.25.1
      • kernel-syms >= 6.4.0-150600.23.25.1
      • kernel-syms-azure >= 6.4.0-150600.8.14.1
      • kernel-syms-rt >= 6.4.0-150600.10.14.1
      • kernel-zfcpdump >= 6.4.0-150600.23.25.1
      • kselftests-kmp-64kb >= 6.4.0-150600.23.25.1
      • kselftests-kmp-azure >= 6.4.0-150600.8.14.1
      • kselftests-kmp-default >= 6.4.0-150600.23.25.1
      • kselftests-kmp-rt >= 6.4.0-150600.10.14.1
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.25.1
      • ocfs2-kmp-azure >= 6.4.0-150600.8.14.1
      • ocfs2-kmp-default >= 6.4.0-150600.23.25.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.14.1
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.25.1
      • reiserfs-kmp-azure >= 6.4.0-150600.8.14.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.25.1
      • reiserfs-kmp-rt >= 6.4.0-150600.10.14.1
      Patchnames:
      openSUSE-SLE-15.6-2024-3551
      openSUSE-SLE-15.6-2024-3561
      openSUSE-SLE-15.6-2024-3564
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.83.1
      • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
      • kernel-rt >= 5.14.21-150500.13.73.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-3569
      openSUSE-Leap-Micro-5.5-2024-3592


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SLES15-SP5-CHOST-BYOS-Aliyun kernel-default Released
      SLES15-SP5-CHOST-BYOS-Azure kernel-default Released
      SLES15-SP5-CHOST-BYOS-EC2 kernel-default Released
      SLES15-SP5-CHOST-BYOS-GCE kernel-default Released
      SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default Released
      SLES15-SP6-CHOST-BYOS kernel-default In progress
      SLES15-SP6-CHOST-BYOS-Aliyun kernel-default In progress
      SLES15-SP6-CHOST-BYOS-Azure kernel-default In progress
      SLES15-SP6-CHOST-BYOS-EC2 kernel-default In progress
      SLES15-SP6-CHOST-BYOS-GCE kernel-default In progress
      SLES15-SP6-CHOST-BYOS-GDC kernel-default In progress
      SLES15-SP6-CHOST-BYOS-SAP-CCloud kernel-default In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_21 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_20 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_4 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_5 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-coco Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-coco_debug Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-source-coco Released
      SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6 kernel-syms-coco Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Not affected
      SUSE Manager Proxy 4.3 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
      SUSE Manager Server 4.3 kernel-default Not affected
      SUSE Manager Server 4.3 kernel-source Not affected
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 dtb-aarch64 Released
      openSUSE Leap 15.5 dtb-armv7l Released
      openSUSE Leap 15.5 kernel-64kb Released
      openSUSE Leap 15.5 kernel-azure Released
      openSUSE Leap 15.5 kernel-debug Released
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-docs Released
      openSUSE Leap 15.5 kernel-kvmsmall Released
      openSUSE Leap 15.5 kernel-lpae Released
      openSUSE Leap 15.5 kernel-obs-build Released
      openSUSE Leap 15.5 kernel-obs-qa Released
      openSUSE Leap 15.5 kernel-rt Released
      openSUSE Leap 15.5 kernel-rt_debug Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.5 kernel-syms Released
      openSUSE Leap 15.5 kernel-syms-azure Released
      openSUSE Leap 15.5 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-zfcpdump Released
      openSUSE Leap 15.6 dtb-aarch64 Released
      openSUSE Leap 15.6 dtb-armv7l Released
      openSUSE Leap 15.6 kernel-64kb Released
      openSUSE Leap 15.6 kernel-azure Released
      openSUSE Leap 15.6 kernel-debug Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-docs Released
      openSUSE Leap 15.6 kernel-kvmsmall Released
      openSUSE Leap 15.6 kernel-lpae Released
      openSUSE Leap 15.6 kernel-obs-build Released
      openSUSE Leap 15.6 kernel-obs-qa Released
      openSUSE Leap 15.6 kernel-rt Released
      openSUSE Leap 15.6 kernel-rt_debug Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-syms Released
      openSUSE Leap 15.6 kernel-syms-azure Released
      openSUSE Leap 15.6 kernel-syms-rt Released
      openSUSE Leap 15.6 kernel-zfcpdump Released
      openSUSE Leap Micro 5.5 kernel-default Released
      openSUSE Leap Micro 5.5 kernel-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Enterprise Storage 7.1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Not affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source Not affected
      SUSE OpenStack Cloud 7 kernel-source Not affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Not affected
      openSUSE Leap 15.3 kernel-source Not affected
      openSUSE Leap 15.3 kernel-source-rt Not affected
      openSUSE Leap 15.4 kernel-source Not affected
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Not affected
      Products at an unknown state of their lifecycle.
      SLES15-SP5-CHOST-BYOS-GDC kernel-default Released
      SUSE Linux Enterprise Module for Confidential Computing 15 SP6 kernel-coco Released
      SUSE Linux Enterprise Module for Confidential Computing 15 SP6 kernel-coco_debug Released
      SUSE Linux Enterprise Module for Confidential Computing 15 SP6 kernel-source-coco Released
      SUSE Linux Enterprise Module for Confidential Computing 15 SP6 kernel-syms-coco Released
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Not affected
      Container Status
      suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultReleased
      suse/sles/15.5/libguestfs-tools:0.58.0 kernel-kvmsmallIn progress
      suse/sle-micro/rt-5.5 kernel-rtReleased
      bci/bci-sle15-kernel-module-devel
      bci/bci-sle15-kernel-module-devel:15.5
      kernel-symsReleased


      SUSE Timeline for this CVE

      CVE page created: Thu Sep 5 00:00:42 2024
      CVE page last modified: Sun Oct 13 12:36:35 2024