Upstream information

CVE-2024-44940 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

fou: remove warn in gue_gro_receive on unsupported protocol

Drop the WARN_ON_ONCE inn gue_gro_receive if the encapsulated type is
not known or does not have a GRO handler.

Such a packet is easily constructed. Syzbot generates them and sets
off this warning.

Remove the warning as it is expected and not actionable.

The warning was previously reduced from WARN_ON to WARN_ON_ONCE in
commit 270136613bf7 ("fou: Do WARN_ON_ONCE in gue_gro_receive for bad
proto callbacks").

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Network
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1
CVSS v4 Scores
  SUSE
Base Score 8.7
Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Attack Vector Network
Attack Complexity Low
Attack Requirements None
Privileges Required None
User Interaction None
Vulnerable System Confidentiality Impact None
Vulnerable System Integrity Impact None
Vulnerable System Availability Impact High
Subsequent System Confidentiality Impact None
Subsequent System Integrity Impact None
Subsequent System Availability Impact None
CVSSv4 Version 4.0
SUSE Bugzilla entries: 1229834 [RESOLVED / WONTFIX], 1229836 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Desktop 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.1 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.2 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.3 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-default Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-rt Won't fix
SUSE Linux Enterprise Micro 5.4 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 5.5 kernel-source-rt Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-default Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-source Won't fix
SUSE Linux Enterprise Micro 6.0 kernel-source-rt Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Won't fix
SUSE Manager Proxy 4.3 kernel-default Won't fix
SUSE Manager Proxy 4.3 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-default Won't fix
SUSE Manager Retail Branch Server 4.3 kernel-source Won't fix
SUSE Manager Server 4.3 kernel-default Won't fix
SUSE Manager Server 4.3 kernel-source Won't fix
SUSE Real Time Module 15 SP5 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP6 kernel-source-rt Won't fix
openSUSE Leap 15.5 kernel-default Won't fix
openSUSE Leap 15.5 kernel-source Won't fix
openSUSE Leap 15.5 kernel-source-azure Won't fix
openSUSE Leap 15.5 kernel-source-rt Won't fix
openSUSE Leap 15.6 kernel-default Won't fix
openSUSE Leap 15.6 kernel-source Won't fix
openSUSE Leap 15.6 kernel-source-azure Won't fix
openSUSE Leap 15.6 kernel-source-rt Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
SUSE Linux Enterprise Server 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Won't fix
SUSE CaaS Platform 4.0 kernel-source Won't fix
SUSE CaaS Platform Toolchain 3 kernel-source Won't fix
SUSE Enterprise Storage 6 kernel-source Won't fix
SUSE Enterprise Storage 7 kernel-source Won't fix
SUSE Enterprise Storage 7.1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Micro 5.0 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source Won't fix
SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Won't fix
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Won't fix
SUSE Manager Proxy 4.0 kernel-source Won't fix
SUSE Manager Proxy 4.1 kernel-source Won't fix
SUSE Manager Proxy 4.2 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.0 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.1 kernel-source Won't fix
SUSE Manager Retail Branch Server 4.2 kernel-source Won't fix
SUSE Manager Server 4.0 kernel-source Won't fix
SUSE Manager Server 4.1 kernel-source Won't fix
SUSE Manager Server 4.2 kernel-source Won't fix
SUSE OpenStack Cloud 8 kernel-source Won't fix
SUSE OpenStack Cloud 9 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-source Won't fix
SUSE Real Time Module 15 SP3 kernel-source-rt Won't fix
SUSE Real Time Module 15 SP4 kernel-source-rt Won't fix
openSUSE Leap 15.3 kernel-source Won't fix
openSUSE Leap 15.3 kernel-source-rt Won't fix
openSUSE Leap 15.4 kernel-source Won't fix
openSUSE Leap 15.4 kernel-source-azure Won't fix
openSUSE Leap 15.4 kernel-source-rt Won't fix


SUSE Timeline for this CVE

CVE page created: Mon Aug 26 16:00:39 2024
CVE page last modified: Sat Sep 14 12:14:51 2024