Upstream information

CVE-2023-52898 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

xhci: Fix null pointer dereference when host dies

Make sure xhci_free_dev() and xhci_kill_endpoint_urbs() do not race
and cause null pointer dereference when host suddenly dies.

Usb core may call xhci_free_dev() which frees the xhci->devs[slot_id]
virt device at the same time that xhci_kill_endpoint_urbs() tries to
loop through all the device's endpoints, checking if there are any
cancelled urbs left to give back.

hold the xhci spinlock while freeing the virt device

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 4.7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
CVSS v4 Scores
  SUSE
Base Score 5.7
Vector CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Attack Vector Local
Attack Complexity Low
Attack Requirements Present
Privileges Required Low
User Interaction None
Vulnerable System Confidentiality Impact None
Vulnerable System Integrity Impact None
Vulnerable System Availability Impact High
Subsequent System Confidentiality Impact None
Subsequent System Integrity Impact None
Subsequent System Availability Impact None
CVSSv4 Version 4.0

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1229568 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • kernel-default >= 5.14.21-150400.24.133.2
Container suse/sle-micro/rt-5.5:2.0.4-4.5.160
  • kernel-rt >= 5.14.21-150500.13.67.3
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.66.1
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.133.2
  • dlm-kmp-default >= 5.14.21-150400.24.133.2
  • gfs2-kmp-default >= 5.14.21-150400.24.133.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-3408
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.133.2
  • kernel-64kb-devel >= 5.14.21-150400.24.133.2
  • kernel-default >= 5.14.21-150400.24.133.2
  • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
  • kernel-default-devel >= 5.14.21-150400.24.133.2
  • kernel-devel >= 5.14.21-150400.24.133.2
  • kernel-docs >= 5.14.21-150400.24.133.1
  • kernel-macros >= 5.14.21-150400.24.133.2
  • kernel-obs-build >= 5.14.21-150400.24.133.2
  • kernel-source >= 5.14.21-150400.24.133.2
  • kernel-syms >= 5.14.21-150400.24.133.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3408
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.133.2
  • kernel-64kb-devel >= 5.14.21-150400.24.133.2
  • kernel-default >= 5.14.21-150400.24.133.2
  • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
  • kernel-default-devel >= 5.14.21-150400.24.133.2
  • kernel-devel >= 5.14.21-150400.24.133.2
  • kernel-docs >= 5.14.21-150400.24.133.1
  • kernel-macros >= 5.14.21-150400.24.133.2
  • kernel-obs-build >= 5.14.21-150400.24.133.2
  • kernel-source >= 5.14.21-150400.24.133.2
  • kernel-syms >= 5.14.21-150400.24.133.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3408
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Public Cloud 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-azure >= 5.14.21-150500.33.66.1
  • kernel-azure-devel >= 5.14.21-150500.33.66.1
  • kernel-devel-azure >= 5.14.21-150500.33.66.1
  • kernel-source-azure >= 5.14.21-150500.33.66.1
  • kernel-syms-azure >= 5.14.21-150500.33.66.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3190
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-3408
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-3209
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-rt >= 5.14.21-150400.15.91.3
      • kernel-source-rt >= 5.14.21-150400.15.91.3
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-3227
      SUSE-SLE-Micro-5.3-2024-3408
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-rt >= 5.14.21-150400.15.91.3
      • kernel-source-rt >= 5.14.21-150400.15.91.3
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-3227
      SUSE-SLE-Micro-5.4-2024-3408
      SUSE Linux Enterprise Micro 5.5
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-3209
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-3209
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.133.2
      • kernel-64kb-devel >= 5.14.21-150400.24.133.2
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-docs >= 5.14.21-150400.24.133.1
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-obs-build >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • kernel-zfcpdump >= 5.14.21-150400.24.133.2
      • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3408
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-docs >= 5.14.21-150400.24.133.1
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-obs-build >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3408
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3408
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-3408
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • kernel-zfcpdump >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3408
      openSUSE Leap 15.5
      • cluster-md-kmp-azure >= 5.14.21-150500.33.66.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-azure >= 5.14.21-150500.33.66.1
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • gfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-azure >= 5.14.21-150500.33.66.1
      • kernel-azure-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-extra >= 5.14.21-150500.33.66.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-optional >= 5.14.21-150500.33.66.1
      • kernel-azure-vdso >= 5.14.21-150500.33.66.1
      • kernel-devel-azure >= 5.14.21-150500.33.66.1
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-extra >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-optional >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source-azure >= 5.14.21-150500.33.66.1
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-syms-azure >= 5.14.21-150500.33.66.1
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.66.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.67.3
      • ocfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • reiserfs-kmp-azure >= 5.14.21-150500.33.66.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-SLE-15.5-2024-3190
      openSUSE-SLE-15.5-2024-3209
      openSUSE Leap Micro 5.5
      • kernel-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-3209

      List of packages in QA

      Product(s) Package(s)
      SUSE Linux Enterprise High Availability Extension 15 SP5
      • cluster-md-kmp-default >= 5.14.21-150500.55.80.2
      • dlm-kmp-default >= 5.14.21-150500.55.80.2
      • gfs2-kmp-default >= 5.14.21-150500.55.80.2
      • ocfs2-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Live Patching 15 SP5
      • kernel-default-livepatch >= 5.14.21-150500.55.80.2
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.80.2
      • kernel-livepatch-5_14_21-150500_55_80-default >= 1-150500.11.3.2
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Server 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default In progress
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_19 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_19 In progress
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default In progress
      SUSE Linux Enterprise Micro 5.5 kernel-default-base In progress
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default In progress
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 kernel-default Already fixed
      openSUSE Leap 15.5 kernel-source Already fixed
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Already fixed
      openSUSE Leap 15.6 kernel-source Already fixed
      openSUSE Leap 15.6 kernel-source-azure Already fixed
      openSUSE Leap 15.6 kernel-source-rt Already fixed
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_31 Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-source-azure Already fixed
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Wed Aug 21 15:47:14 2024
      CVE page last modified: Wed Sep 25 12:03:20 2024