Upstream information

CVE-2024-42311 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode()

Syzbot reports uninitialized value access issue as below:

loop0: detected capacity change from 0 to 64
=====================================================
BUG: KMSAN: uninit-value in hfs_revalidate_dentry+0x307/0x3f0 fs/hfs/sysdep.c:30
hfs_revalidate_dentry+0x307/0x3f0 fs/hfs/sysdep.c:30
d_revalidate fs/namei.c:862 [inline]
lookup_fast+0x89e/0x8e0 fs/namei.c:1649
walk_component fs/namei.c:2001 [inline]
link_path_walk+0x817/0x1480 fs/namei.c:2332
path_lookupat+0xd9/0x6f0 fs/namei.c:2485
filename_lookup+0x22e/0x740 fs/namei.c:2515
user_path_at_empty+0x8b/0x390 fs/namei.c:2924
user_path_at include/linux/namei.h:57 [inline]
do_mount fs/namespace.c:3689 [inline]
__do_sys_mount fs/namespace.c:3898 [inline]
__se_sys_mount+0x66b/0x810 fs/namespace.c:3875
__x64_sys_mount+0xe4/0x140 fs/namespace.c:3875
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6b

BUG: KMSAN: uninit-value in hfs_ext_read_extent fs/hfs/extent.c:196 [inline]
BUG: KMSAN: uninit-value in hfs_get_block+0x92d/0x1620 fs/hfs/extent.c:366
hfs_ext_read_extent fs/hfs/extent.c:196 [inline]
hfs_get_block+0x92d/0x1620 fs/hfs/extent.c:366
block_read_full_folio+0x4ff/0x11b0 fs/buffer.c:2271
hfs_read_folio+0x55/0x60 fs/hfs/inode.c:39
filemap_read_folio+0x148/0x4f0 mm/filemap.c:2426
do_read_cache_folio+0x7c8/0xd90 mm/filemap.c:3553
do_read_cache_page mm/filemap.c:3595 [inline]
read_cache_page+0xfb/0x2f0 mm/filemap.c:3604
read_mapping_page include/linux/pagemap.h:755 [inline]
hfs_btree_open+0x928/0x1ae0 fs/hfs/btree.c:78
hfs_mdb_get+0x260c/0x3000 fs/hfs/mdb.c:204
hfs_fill_super+0x1fb1/0x2790 fs/hfs/super.c:406
mount_bdev+0x628/0x920 fs/super.c:1359
hfs_mount+0xcd/0xe0 fs/hfs/super.c:456
legacy_get_tree+0x167/0x2e0 fs/fs_context.c:610
vfs_get_tree+0xdc/0x5d0 fs/super.c:1489
do_new_mount+0x7a9/0x16f0 fs/namespace.c:3145
path_mount+0xf98/0x26a0 fs/namespace.c:3475
do_mount fs/namespace.c:3488 [inline]
__do_sys_mount fs/namespace.c:3697 [inline]
__se_sys_mount+0x919/0x9e0 fs/namespace.c:3674
__ia32_sys_mount+0x15b/0x1b0 fs/namespace.c:3674
do_syscall_32_irqs_on arch/x86/entry/common.c:112 [inline]
__do_fast_syscall_32+0xa2/0x100 arch/x86/entry/common.c:178
do_fast_syscall_32+0x37/0x80 arch/x86/entry/common.c:203
do_SYSENTER_32+0x1f/0x30 arch/x86/entry/common.c:246
entry_SYSENTER_compat_after_hwframe+0x70/0x82

Uninit was created at:
__alloc_pages+0x9a6/0xe00 mm/page_alloc.c:4590
__alloc_pages_node include/linux/gfp.h:238 [inline]
alloc_pages_node include/linux/gfp.h:261 [inline]
alloc_slab_page mm/slub.c:2190 [inline]
allocate_slab mm/slub.c:2354 [inline]
new_slab+0x2d7/0x1400 mm/slub.c:2407
___slab_alloc+0x16b5/0x3970 mm/slub.c:3540
__slab_alloc mm/slub.c:3625 [inline]
__slab_alloc_node mm/slub.c:3678 [inline]
slab_alloc_node mm/slub.c:3850 [inline]
kmem_cache_alloc_lru+0x64d/0xb30 mm/slub.c:3879
alloc_inode_sb include/linux/fs.h:3018 [inline]
hfs_alloc_inode+0x5a/0xc0 fs/hfs/super.c:165
alloc_inode+0x83/0x440 fs/inode.c:260
new_inode_pseudo fs/inode.c:1005 [inline]
new_inode+0x38/0x4f0 fs/inode.c:1031
hfs_new_inode+0x61/0x1010 fs/hfs/inode.c:186
hfs_mkdir+0x54/0x250 fs/hfs/dir.c:228
vfs_mkdir+0x49a/0x700 fs/namei.c:4126
do_mkdirat+0x529/0x810 fs/namei.c:4149
__do_sys_mkdirat fs/namei.c:4164 [inline]
__se_sys_mkdirat fs/namei.c:4162 [inline]
__x64_sys_mkdirat+0xc8/0x120 fs/namei.c:4162
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x63/0x6b

It missed to initialize .tz_secondswest, .cached_start and .cached_blocks
fields in struct hfs_inode_info after hfs_alloc_inode(), fix it.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None None
Availability Impact High None
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1229413 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.6.24.6
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-syms >= 6.4.0-150600.23.22.1
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.37
  • kernel-default >= 6.4.0-150600.23.22.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.160
  • kernel-rt >= 5.14.21-150500.13.67.3
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.66.1
SUSE Linux Enterprise Desktop 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.22.1
  • kernel-64kb-devel >= 6.4.0-150600.23.22.1
  • kernel-default >= 6.4.0-150600.23.22.1
  • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-default-extra >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-docs >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-obs-build >= 6.4.0-150600.23.22.1
  • kernel-source >= 6.4.0-150600.23.22.1
  • kernel-syms >= 6.4.0-150600.23.22.1
  • kernel-zfcpdump >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
SUSE-SLE-Product-WE-15-SP6-2024-3383
SUSE Linux Enterprise High Availability Extension 15 SP6
  • cluster-md-kmp-default >= 6.4.0-150600.23.22.1
  • dlm-kmp-default >= 6.4.0-150600.23.22.1
  • gfs2-kmp-default >= 6.4.0-150600.23.22.1
  • ocfs2-kmp-default >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Product-HA-15-SP6-2024-3383
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Public Cloud 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-azure >= 5.14.21-150500.33.66.1
  • kernel-azure-devel >= 5.14.21-150500.33.66.1
  • kernel-devel-azure >= 5.14.21-150500.33.66.1
  • kernel-source-azure >= 5.14.21-150500.33.66.1
  • kernel-syms-azure >= 5.14.21-150500.33.66.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3190
SUSE Linux Enterprise High Performance Computing 15 SP6
  • kernel-64kb >= 6.4.0-150600.23.22.1
  • kernel-64kb-devel >= 6.4.0-150600.23.22.1
  • kernel-azure >= 6.4.0-150600.8.11.1
  • kernel-azure-devel >= 6.4.0-150600.8.11.1
  • kernel-default >= 6.4.0-150600.23.22.1
  • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
  • kernel-default-devel >= 6.4.0-150600.23.22.1
  • kernel-devel >= 6.4.0-150600.23.22.1
  • kernel-devel-azure >= 6.4.0-150600.8.11.1
  • kernel-docs >= 6.4.0-150600.23.22.1
  • kernel-macros >= 6.4.0-150600.23.22.1
  • kernel-obs-build >= 6.4.0-150600.23.22.1
  • kernel-source >= 6.4.0-150600.23.22.1
  • kernel-source-azure >= 6.4.0-150600.8.11.1
  • kernel-syms >= 6.4.0-150600.23.22.1
  • kernel-syms-azure >= 6.4.0-150600.8.11.1
  • kernel-zfcpdump >= 6.4.0-150600.23.22.1
  • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
SUSE-SLE-Module-Legacy-15-SP6-2024-3383
SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-3209
    SUSE Linux Enterprise Live Patching 15 SP6
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3195
      SUSE-SLE-Module-Live-Patching-15-SP6-2024-3383
      SUSE Linux Enterprise Micro 5.5
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-3209
      SUSE Linux Enterprise Module for Basesystem 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Development Tools 15 SP6
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Legacy 15 SP6
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP6-2024-3383
      SUSE Linux Enterprise Module for Public Cloud 15 SP6
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-3209
      SUSE Linux Enterprise Real Time 15 SP6
      SUSE Real Time Module 15 SP6
      • cluster-md-kmp-rt >= 6.4.0-150600.10.8.3
      • dlm-kmp-rt >= 6.4.0-150600.10.8.3
      • gfs2-kmp-rt >= 6.4.0-150600.10.8.3
      • kernel-devel-rt >= 6.4.0-150600.10.8.3
      • kernel-rt >= 6.4.0-150600.10.8.3
      • kernel-rt-devel >= 6.4.0-150600.10.8.3
      • kernel-rt_debug >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-devel >= 6.4.0-150600.10.8.3
      • kernel-source-rt >= 6.4.0-150600.10.8.3
      • kernel-syms-rt >= 6.4.0-150600.10.8.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.8.3
      Patchnames:
      SUSE-SLE-Module-RT-15-SP6-2024-3195
      SUSE Linux Enterprise Server 15 SP6
      SUSE Linux Enterprise Server for SAP Applications 15 SP6
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP6-2024-3383
      SUSE-SLE-Module-Development-Tools-15-SP6-2024-3383
      SUSE-SLE-Module-Legacy-15-SP6-2024-3383
      SUSE-SLE-Module-Public-Cloud-15-SP6-2024-3194
      SUSE-SLE-Product-WE-15-SP6-2024-3383
      SUSE Linux Enterprise Workstation Extension 15 SP6
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      Patchnames:
      SUSE-SLE-Product-WE-15-SP6-2024-3383
      openSUSE Leap 15.5
      • cluster-md-kmp-azure >= 5.14.21-150500.33.66.1
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-azure >= 5.14.21-150500.33.66.1
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • gfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-azure >= 5.14.21-150500.33.66.1
      • kernel-azure-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-extra >= 5.14.21-150500.33.66.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-optional >= 5.14.21-150500.33.66.1
      • kernel-azure-vdso >= 5.14.21-150500.33.66.1
      • kernel-devel-azure >= 5.14.21-150500.33.66.1
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-extra >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-optional >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source-azure >= 5.14.21-150500.33.66.1
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-syms-azure >= 5.14.21-150500.33.66.1
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • kselftests-kmp-azure >= 5.14.21-150500.33.66.1
      • kselftests-kmp-rt >= 5.14.21-150500.13.67.3
      • ocfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • reiserfs-kmp-azure >= 5.14.21-150500.33.66.1
      • reiserfs-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-SLE-15.5-2024-3190
      openSUSE-SLE-15.5-2024-3209
      openSUSE Leap 15.6
      • cluster-md-kmp-64kb >= 6.4.0-150600.23.22.1
      • cluster-md-kmp-azure >= 6.4.0-150600.8.11.1
      • cluster-md-kmp-default >= 6.4.0-150600.23.22.1
      • cluster-md-kmp-rt >= 6.4.0-150600.10.8.3
      • dlm-kmp-64kb >= 6.4.0-150600.23.22.1
      • dlm-kmp-azure >= 6.4.0-150600.8.11.1
      • dlm-kmp-default >= 6.4.0-150600.23.22.1
      • dlm-kmp-rt >= 6.4.0-150600.10.8.3
      • dtb-allwinner >= 6.4.0-150600.23.22.1
      • dtb-altera >= 6.4.0-150600.23.22.1
      • dtb-amazon >= 6.4.0-150600.23.22.1
      • dtb-amd >= 6.4.0-150600.23.22.1
      • dtb-amlogic >= 6.4.0-150600.23.22.1
      • dtb-apm >= 6.4.0-150600.23.22.1
      • dtb-apple >= 6.4.0-150600.23.22.1
      • dtb-arm >= 6.4.0-150600.23.22.1
      • dtb-broadcom >= 6.4.0-150600.23.22.1
      • dtb-cavium >= 6.4.0-150600.23.22.1
      • dtb-exynos >= 6.4.0-150600.23.22.1
      • dtb-freescale >= 6.4.0-150600.23.22.1
      • dtb-hisilicon >= 6.4.0-150600.23.22.1
      • dtb-lg >= 6.4.0-150600.23.22.1
      • dtb-marvell >= 6.4.0-150600.23.22.1
      • dtb-mediatek >= 6.4.0-150600.23.22.1
      • dtb-nvidia >= 6.4.0-150600.23.22.1
      • dtb-qcom >= 6.4.0-150600.23.22.1
      • dtb-renesas >= 6.4.0-150600.23.22.1
      • dtb-rockchip >= 6.4.0-150600.23.22.1
      • dtb-socionext >= 6.4.0-150600.23.22.1
      • dtb-sprd >= 6.4.0-150600.23.22.1
      • dtb-xilinx >= 6.4.0-150600.23.22.1
      • gfs2-kmp-64kb >= 6.4.0-150600.23.22.1
      • gfs2-kmp-azure >= 6.4.0-150600.8.11.1
      • gfs2-kmp-default >= 6.4.0-150600.23.22.1
      • gfs2-kmp-rt >= 6.4.0-150600.10.8.3
      • kernel-64kb >= 6.4.0-150600.23.22.1
      • kernel-64kb-devel >= 6.4.0-150600.23.22.1
      • kernel-64kb-extra >= 6.4.0-150600.23.22.1
      • kernel-64kb-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-64kb-optional >= 6.4.0-150600.23.22.1
      • kernel-azure >= 6.4.0-150600.8.11.1
      • kernel-azure-devel >= 6.4.0-150600.8.11.1
      • kernel-azure-extra >= 6.4.0-150600.8.11.1
      • kernel-azure-livepatch-devel >= 6.4.0-150600.8.11.1
      • kernel-azure-optional >= 6.4.0-150600.8.11.1
      • kernel-azure-vdso >= 6.4.0-150600.8.11.1
      • kernel-debug >= 6.4.0-150600.23.22.1
      • kernel-debug-devel >= 6.4.0-150600.23.22.1
      • kernel-debug-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-debug-vdso >= 6.4.0-150600.23.22.1
      • kernel-default >= 6.4.0-150600.23.22.1
      • kernel-default-base >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-base-rebuild >= 6.4.0-150600.23.22.1.150600.12.8.3
      • kernel-default-devel >= 6.4.0-150600.23.22.1
      • kernel-default-extra >= 6.4.0-150600.23.22.1
      • kernel-default-livepatch >= 6.4.0-150600.23.22.1
      • kernel-default-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-default-optional >= 6.4.0-150600.23.22.1
      • kernel-default-vdso >= 6.4.0-150600.23.22.1
      • kernel-devel >= 6.4.0-150600.23.22.1
      • kernel-devel-azure >= 6.4.0-150600.8.11.1
      • kernel-devel-rt >= 6.4.0-150600.10.8.3
      • kernel-docs >= 6.4.0-150600.23.22.1
      • kernel-docs-html >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-devel >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-livepatch-devel >= 6.4.0-150600.23.22.1
      • kernel-kvmsmall-vdso >= 6.4.0-150600.23.22.1
      • kernel-macros >= 6.4.0-150600.23.22.1
      • kernel-obs-build >= 6.4.0-150600.23.22.1
      • kernel-obs-qa >= 6.4.0-150600.23.22.1
      • kernel-rt >= 6.4.0-150600.10.8.3
      • kernel-rt-devel >= 6.4.0-150600.10.8.3
      • kernel-rt-extra >= 6.4.0-150600.10.8.3
      • kernel-rt-livepatch-devel >= 6.4.0-150600.10.8.3
      • kernel-rt-optional >= 6.4.0-150600.10.8.3
      • kernel-rt-vdso >= 6.4.0-150600.10.8.3
      • kernel-rt_debug >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-devel >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-livepatch-devel >= 6.4.0-150600.10.8.3
      • kernel-rt_debug-vdso >= 6.4.0-150600.10.8.3
      • kernel-source >= 6.4.0-150600.23.22.1
      • kernel-source-azure >= 6.4.0-150600.8.11.1
      • kernel-source-rt >= 6.4.0-150600.10.8.3
      • kernel-source-vanilla >= 6.4.0-150600.23.22.1
      • kernel-syms >= 6.4.0-150600.23.22.1
      • kernel-syms-azure >= 6.4.0-150600.8.11.1
      • kernel-syms-rt >= 6.4.0-150600.10.8.1
      • kernel-zfcpdump >= 6.4.0-150600.23.22.1
      • kselftests-kmp-64kb >= 6.4.0-150600.23.22.1
      • kselftests-kmp-azure >= 6.4.0-150600.8.11.1
      • kselftests-kmp-default >= 6.4.0-150600.23.22.1
      • kselftests-kmp-rt >= 6.4.0-150600.10.8.3
      • ocfs2-kmp-64kb >= 6.4.0-150600.23.22.1
      • ocfs2-kmp-azure >= 6.4.0-150600.8.11.1
      • ocfs2-kmp-default >= 6.4.0-150600.23.22.1
      • ocfs2-kmp-rt >= 6.4.0-150600.10.8.3
      • reiserfs-kmp-64kb >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-azure >= 6.4.0-150600.8.11.1
      • reiserfs-kmp-default >= 6.4.0-150600.23.22.1
      • reiserfs-kmp-rt >= 6.4.0-150600.10.8.3
      Patchnames:
      openSUSE-SLE-15.6-2024-3194
      openSUSE-SLE-15.6-2024-3195
      openSUSE-SLE-15.6-2024-3383
      openSUSE Leap Micro 5.5
      • kernel-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-3209

      List of packages in QA

      Product(s) Package(s)
      SUSE Linux Enterprise High Availability Extension 15 SP5
      • cluster-md-kmp-default >= 5.14.21-150500.55.80.2
      • dlm-kmp-default >= 5.14.21-150500.55.80.2
      • gfs2-kmp-default >= 5.14.21-150500.55.80.2
      • ocfs2-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Live Patching 15 SP5
      • kernel-default-livepatch >= 5.14.21-150500.55.80.2
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.80.2
      • kernel-livepatch-5_14_21-150500_55_80-default >= 1-150500.11.3.2
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Server 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise High Performance Computing 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      SUSE Linux Enterprise Desktop 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Desktop 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default In progress
      SUSE Linux Enterprise High Availability Extension 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_19 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_19 In progress
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6-RT_Update_2 Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-livepatch-SLE15-SP6_Update_4 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Affected
      SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-default Affected
      SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.5 kernel-default In progress
      SUSE Linux Enterprise Micro 5.5 kernel-default-base In progress
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Module for Legacy 15 SP6 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-syms-rt Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Server 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump In progress
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-zfcpdump Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default In progress
      SUSE Linux Enterprise Workstation Extension 15 SP6 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Affected
      SUSE Manager Proxy 4.3 kernel-source Affected
      SUSE Manager Retail Branch Server 4.3 kernel-default Affected
      SUSE Manager Retail Branch Server 4.3 kernel-source Affected
      SUSE Manager Server 4.3 kernel-default Affected
      SUSE Manager Server 4.3 kernel-source Affected
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt Released
      SUSE Real Time Module 15 SP6 kernel-rt_debug Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Released
      SUSE Real Time Module 15 SP6 kernel-syms-rt Released
      openSUSE Leap 15.5 kernel-default Affected
      openSUSE Leap 15.5 kernel-source In progress
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Released
      openSUSE Leap 15.6 kernel-source Released
      openSUSE Leap 15.6 kernel-source-azure Released
      openSUSE Leap 15.6 kernel-source-rt Released
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform Toolchain 3 kernel-source Affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-source Affected
      openSUSE Leap 15.4 kernel-source-azure Affected
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Sat Aug 17 12:00:41 2024
      CVE page last modified: Tue Sep 24 12:05:04 2024