Upstream information

CVE-2024-42076 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

net: can: j1939: Initialize unused data in j1939_send_one()

syzbot reported kernel-infoleak in raw_recvmsg() [1]. j1939_send_one()
creates full frame including unused data, but it doesn't initialize
it. This causes the kernel-infoleak issue. Fix this by initializing
unused data.

[1]
BUG: KMSAN: kernel-infoleak in instrument_copy_to_user include/linux/instrumented.h:114 [inline]
BUG: KMSAN: kernel-infoleak in copy_to_user_iter lib/iov_iter.c:24 [inline]
BUG: KMSAN: kernel-infoleak in iterate_ubuf include/linux/iov_iter.h:29 [inline]
BUG: KMSAN: kernel-infoleak in iterate_and_advance2 include/linux/iov_iter.h:245 [inline]
BUG: KMSAN: kernel-infoleak in iterate_and_advance include/linux/iov_iter.h:271 [inline]
BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x366/0x2520 lib/iov_iter.c:185
instrument_copy_to_user include/linux/instrumented.h:114 [inline]
copy_to_user_iter lib/iov_iter.c:24 [inline]
iterate_ubuf include/linux/iov_iter.h:29 [inline]
iterate_and_advance2 include/linux/iov_iter.h:245 [inline]
iterate_and_advance include/linux/iov_iter.h:271 [inline]
_copy_to_iter+0x366/0x2520 lib/iov_iter.c:185
copy_to_iter include/linux/uio.h:196 [inline]
memcpy_to_msg include/linux/skbuff.h:4113 [inline]
raw_recvmsg+0x2b8/0x9e0 net/can/raw.c:1008
sock_recvmsg_nosec net/socket.c:1046 [inline]
sock_recvmsg+0x2c4/0x340 net/socket.c:1068
____sys_recvmsg+0x18a/0x620 net/socket.c:2803
___sys_recvmsg+0x223/0x840 net/socket.c:2845
do_recvmmsg+0x4fc/0xfd0 net/socket.c:2939
__sys_recvmmsg net/socket.c:3018 [inline]
__do_sys_recvmmsg net/socket.c:3041 [inline]
__se_sys_recvmmsg net/socket.c:3034 [inline]
__x64_sys_recvmmsg+0x397/0x490 net/socket.c:3034
x64_sys_call+0xf6c/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:300
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f

Uninit was created at:
slab_post_alloc_hook mm/slub.c:3804 [inline]
slab_alloc_node mm/slub.c:3845 [inline]
kmem_cache_alloc_node+0x613/0xc50 mm/slub.c:3888
kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:577
__alloc_skb+0x35b/0x7a0 net/core/skbuff.c:668
alloc_skb include/linux/skbuff.h:1313 [inline]
alloc_skb_with_frags+0xc8/0xbf0 net/core/skbuff.c:6504
sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2795
sock_alloc_send_skb include/net/sock.h:1842 [inline]
j1939_sk_alloc_skb net/can/j1939/socket.c:878 [inline]
j1939_sk_send_loop net/can/j1939/socket.c:1142 [inline]
j1939_sk_sendmsg+0xc0a/0x2730 net/can/j1939/socket.c:1277
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg+0x30f/0x380 net/socket.c:745
____sys_sendmsg+0x877/0xb60 net/socket.c:2584
___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638
__sys_sendmsg net/socket.c:2667 [inline]
__do_sys_sendmsg net/socket.c:2676 [inline]
__se_sys_sendmsg net/socket.c:2674 [inline]
__x64_sys_sendmsg+0x307/0x4a0 net/socket.c:2674
x64_sys_call+0xc4b/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:47
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f

Bytes 12-15 of 16 are uninitialized
Memory access of size 16 starts at ffff888120969690
Data copied to user address 00000000200017c0

CPU: 1 PID: 5050 Comm: syz-executor198 Not tainted 6.9.0-rc5-syzkaller-00031-g71b1543c83d6 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1228484 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.6.24.6
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-syms >= 6.4.0-150600.23.22.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.37
  • kernel-default >= 6.4.0-150600.23.22.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.160
  • kernel-rt >= 5.14.21-150500.13.67.3
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.66.1
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.22.1
  • kernel-64kb-devel >= 6.4.0-150600.23.22.1
  • kernel-default >= 6.4.0-150600.23.22.1
  • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-default-extra >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-docs >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-obs-build >= 6.4.0-150600.23.22.1
  • kernel-source >= 6.4.0-150600.23.22.1
  • kernel-syms >= 6.4.0-150600.23.22.1
  • kernel-zfcpdump >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
SUSE-SLE-Product-WE-15-SP6-2024-3383
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.22.1
  • dlm-kmp-default >= 6.4.0-150600.23.22.1
  • gfs2-kmp-default >= 6.4.0-150600.23.22.1
  • ocfs2-kmp-default >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-3383
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Public Cloud 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-azure >= 5.14.21-150500.33.66.1
  • kernel-azure-devel >= 5.14.21-150500.33.66.1
  • kernel-devel-azure >= 5.14.21-150500.33.66.1
  • kernel-source-azure >= 5.14.21-150500.33.66.1
  • kernel-syms-azure >= 5.14.21-150500.33.66.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3190
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.22.1
  • kernel-64kb-devel >= 6.4.0-150600.23.22.1
  • kernel-azure >= 6.4.0-150600.8.11.1
  • kernel-azure-devel >= 6.4.0-150600.8.11.1
  • kernel-default >= 6.4.0-150600.23.22.1
  • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-devel-azure >= 6.4.0-150600.8.11.1
  • kernel-docs >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-obs-build >= 6.4.0-150600.23.22.1
  • kernel-source >= 6.4.0-150600.23.22.1
  • kernel-source-azure >= 6.4.0-150600.8.11.1
  • kernel-syms >= 6.4.0-150600.23.22.1
  • kernel-syms-azure >= 6.4.0-150600.8.11.1
  • kernel-zfcpdump >= 6.4.0-150600.23.22.1
  • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
SUSE-SLE-Module-Legacy-15-SP6-2024-3383
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-3209
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3195
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3383
      SUSE Linux Enterprise Micro 5.5
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-3209
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-3209
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.8.3
      • dlm-kmp-rt >= 6.4.0-150600.10.8.3
      • gfs2-kmp-rt >= 6.4.0-150600.10.8.3
      • kernel-devel-rt >= 6.4.0-150600.10.8.3
      • kernel-rt >= 6.4.0-150600.10.8.3
      • kernel-rt-devel >= 6.4.0-150600.10.8.3
      • kernel-rt_debug >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-devel >= 6.4.0-150600.10.8.3
      • kernel-source-rt >= 6.4.0-150600.10.8.3
      • kernel-syms-rt >= 6.4.0-150600.10.8.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.8.3
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-3195
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
      SUSE-SLE-Module-Legacy-15-SP6-2024-3383
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
      SUSE-SLE-Product-WE-15-SP6-2024-3383
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-3383
      openSUSE Leap 15.5
      • cluster-md-kmp-azure >= 5.14.21-150500.33.66.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-azure >= 5.14.21-150500.33.66.1
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • gfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-azure >= 5.14.21-150500.33.66.1
      • kernel-azure-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-extra >= 5.14.21-150500.33.66.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-optional >= 5.14.21-150500.33.66.1
      • kernel-azure-vdso >= 5.14.21-150500.33.66.1
      • kernel-devel-azure >= 5.14.21-150500.33.66.1
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-extra >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-optional >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source-azure >= 5.14.21-150500.33.66.1
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-syms-azure >= 5.14.21-150500.33.66.1
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.66.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.67.3
      • ocfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • reiserfs-kmp-azure >= 5.14.21-150500.33.66.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-SLE-15.5-2024-3190
      openSUSE-SLE-15.5-2024-3209
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.22.1
      • cluster-md-kmp-azure >= 6.4.0-150600.8.11.1
      • cluster-md-kmp-default >= 6.4.0-150600.23.22.1
      • cluster-md-kmp-rt >= 6.4.0-150600.10.8.3
      • dlm-kmp-64kb >= 6.4.0-150600.23.22.1
      • dlm-kmp-azure >= 6.4.0-150600.8.11.1
      • dlm-kmp-default >= 6.4.0-150600.23.22.1
      • dlm-kmp-rt >= 6.4.0-150600.10.8.3
      • dtb-allwinner >= 6.4.0-150600.23.22.1
      • dtb-altera >= 6.4.0-150600.23.22.1
      • dtb-amazon >= 6.4.0-150600.23.22.1
      • dtb-amd >= 6.4.0-150600.23.22.1
      • dtb-amlogic >= 6.4.0-150600.23.22.1
      • dtb-apm >= 6.4.0-150600.23.22.1
      • dtb-apple >= 6.4.0-150600.23.22.1
      • dtb-arm >= 6.4.0-150600.23.22.1
      • dtb-broadcom >= 6.4.0-150600.23.22.1
      • dtb-cavium >= 6.4.0-150600.23.22.1
      • dtb-exynos >= 6.4.0-150600.23.22.1
      • dtb-freescale >= 6.4.0-150600.23.22.1
      • dtb-hisilicon >= 6.4.0-150600.23.22.1
      • dtb-lg >= 6.4.0-150600.23.22.1
      • dtb-marvell >= 6.4.0-150600.23.22.1
      • dtb-mediatek >= 6.4.0-150600.23.22.1
      • dtb-nvidia >= 6.4.0-150600.23.22.1
      • dtb-qcom >= 6.4.0-150600.23.22.1
      • dtb-renesas >= 6.4.0-150600.23.22.1
      • dtb-rockchip >= 6.4.0-150600.23.22.1
      • dtb-socionext >= 6.4.0-150600.23.22.1
      • dtb-sprd >= 6.4.0-150600.23.22.1
      • dtb-xilinx >= 6.4.0-150600.23.22.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.22.1
      • gfs2-kmp-azure >= 6.4.0-150600.8.11.1
      • gfs2-kmp-default >= 6.4.0-150600.23.22.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.8.3
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-64kb-extra >= 6.4.0-150600.23.22.1
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-64kb-optional >= 6.4.0-150600.23.22.1
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-azure-extra >= 6.4.0-150600.8.11.1
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.11.1
      • kernel-azure-optional >= 6.4.0-150600.8.11.1
      • kernel-azure-vdso >= 6.4.0-150600.8.11.1
      • kernel-debug >= 6.4.0-150600.23.22.1
      • kernel-debug-devel >= 6.4.0-150600.23.22.1
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-debug-vdso >= 6.4.0-150600.23.22.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-base-rebuild >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      • kernel-default-livepatch >= 6.4.0-150600.23.22.1
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-default-optional >= 6.4.0-150600.23.22.1
      • kernel-default-vdso >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-devel-rt >= 6.4.0-150600.10.8.3
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-docs-html >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-obs-qa >= 6.4.0-150600.23.22.1
      • kernel-rt >= 6.4.0-150600.10.8.3
      • kernel-rt-devel >= 6.4.0-150600.10.8.3
      • kernel-rt-extra >= 6.4.0-150600.10.8.3
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.8.3
      • kernel-rt-optional >= 6.4.0-150600.10.8.3
      • kernel-rt-vdso >= 6.4.0-150600.10.8.3
      • kernel-rt_debug >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-devel >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.8.3
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-source-rt >= 6.4.0-150600.10.8.3
      • kernel-source-vanilla >= 6.4.0-150600.23.22.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      • kernel-syms-rt >= 6.4.0-150600.10.8.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      • kselftests-kmp-64kb >= 6.4.0-150600.23.22.1
      • kselftests-kmp-azure >= 6.4.0-150600.8.11.1
      • kselftests-kmp-default >= 6.4.0-150600.23.22.1
      • kselftests-kmp-rt >= 6.4.0-150600.10.8.3
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.22.1
      • ocfs2-kmp-azure >= 6.4.0-150600.8.11.1
      • ocfs2-kmp-default >= 6.4.0-150600.23.22.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.8.3
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-azure >= 6.4.0-150600.8.11.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-rt >= 6.4.0-150600.10.8.3
      Patchnames:
      openSUSE-SLE-15.6-2024-3194
      openSUSE-SLE-15.6-2024-3195
      openSUSE-SLE-15.6-2024-3383
      openSUSE Leap Micro 5.5
      • kernel-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-3209

      List of packages in QA

      Product(s) Package(s)
      SUSE Linux Enterprise High Availability Extension 15 SP5
      • cluster-md-kmp-default >= 5.14.21-150500.55.80.2
      • dlm-kmp-default >= 5.14.21-150500.55.80.2
      • gfs2-kmp-default >= 5.14.21-150500.55.80.2
      • ocfs2-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Live Patching 15 SP5
      • kernel-default-livepatch >= 5.14.21-150500.55.80.2
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.80.2
      • kernel-livepatch-5_14_21-150500_55_80-default >= 1-150500.11.3.2
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Server 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default In progress
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_19 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_19 In progress
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_2 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_4 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-default Affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.5 kernel-default In progress
      SUSE Linux Enterprise Micro 5.5 kernel-default-base In progress
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Affected
      SUSE Manager Proxy 4.3 kernel-source Affected
      SUSE Manager Retail Branch Server 4.3 kernel-default Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Affected
      SUSE Manager Server 4.3 kernel-default Affected
      SUSE Manager Server 4.3 kernel-source Affected
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-default Already fixed
      openSUSE Leap 15.5 kernel-source Already fixed
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Enterprise Storage 7.1 kernel-default Not affected
      SUSE Enterprise Storage 7.1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source Not affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Not affected
      openSUSE Leap 15.3 kernel-source-rt Not affected
      openSUSE Leap 15.4 kernel-source Affected
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Mon Jul 29 18:01:25 2024
      CVE page last modified: Tue Sep 24 12:04:40 2024