Upstream information

CVE-2021-47566 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

proc/vmcore: fix clearing user buffer by properly using clear_user()

To clear a user buffer we cannot simply use memset, we have to use
clear_user(). With a virtio-mem device that registers a vmcore_cb and
has some logically unplugged memory inside an added Linux memory block,
I can easily trigger a BUG by copying the vmcore via "cp":

systemd[1]: Starting Kdump Vmcore Save Service...
kdump[420]: Kdump is using the default log level(3).
kdump[453]: saving to /sysroot/var/crash/127.0.0.1-2021-11-11-14:59:22/
kdump[458]: saving vmcore-dmesg.txt to /sysroot/var/crash/127.0.0.1-2021-11-11-14:59:22/
kdump[465]: saving vmcore-dmesg.txt complete
kdump[467]: saving vmcore
BUG: unable to handle page fault for address: 00007f2374e01000
#PF: supervisor write access in kernel mode
#PF: error_code(0x0003) - permissions violation
PGD 7a523067 P4D 7a523067 PUD 7a528067 PMD 7a525067 PTE 800000007048f867
Oops: 0003 [#1] PREEMPT SMP NOPTI
CPU: 0 PID: 468 Comm: cp Not tainted 5.15.0+ #6
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.14.0-27-g64f37cc530f1-prebuilt.qemu.org 04/01/2014
RIP: 0010:read_from_oldmem.part.0.cold+0x1d/0x86
Code: ff ff ff e8 05 ff fe ff e9 b9 e9 7f ff 48 89 de 48 c7 c7 38 3b 60 82 e8 f1 fe fe ff 83 fd 08 72 3c 49 8d 7d 08 4c 89 e9 89 e8 <49> c7 45 00 00 00 00 00 49 c7 44 05 f8 00 00 00 00 48 83 e7 f81
RSP: 0018:ffffc9000073be08 EFLAGS: 00010212
RAX: 0000000000001000 RBX: 00000000002fd000 RCX: 00007f2374e01000
RDX: 0000000000000001 RSI: 00000000ffffdfff RDI: 00007f2374e01008
RBP: 0000000000001000 R08: 0000000000000000 R09: ffffc9000073bc50
R10: ffffc9000073bc48 R11: ffffffff829461a8 R12: 000000000000f000
R13: 00007f2374e01000 R14: 0000000000000000 R15: ffff88807bd421e8
FS: 00007f2374e12140(0000) GS:ffff88807f000000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f2374e01000 CR3: 000000007a4aa000 CR4: 0000000000350eb0
Call Trace:
read_vmcore+0x236/0x2c0
proc_reg_read+0x55/0xa0
vfs_read+0x95/0x190
ksys_read+0x4f/0xc0
do_syscall_64+0x3b/0x90
entry_SYSCALL_64_after_hwframe+0x44/0xae

Some x86-64 CPUs have a CPU feature called "Supervisor Mode Access
Prevention (SMAP)", which is used to detect wrong access from the kernel
to user buffers like this: SMAP triggers a permissions violation on
wrong access. In the x86-64 variant of clear_user(), SMAP is properly
handled via clac()+stac().

To fix, properly use clear_user() when we're dealing with a user buffer.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact Low
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1225514 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.22.2
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.128
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
Container suse/sle-micro/rt-5.5:2.0.4-4.5.134
  • kernel-rt >= 5.14.21-150500.13.61.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • kernel-default >= 4.12.14-122.222.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
  • kernel-azure >= 4.12.14-16.191.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 4.12.14-122.222.1
  • dlm-kmp-default >= 4.12.14-122.222.1
  • gfs2-kmp-default >= 4.12.14-122.222.1
  • kernel-default >= 4.12.14-122.222.1
  • ocfs2-kmp-default >= 4.12.14-122.222.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.60.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.73.1
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-default-extra >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Product-WE-15-SP5-2024-2939
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.222.1
  • dlm-kmp-default >= 4.12.14-122.222.1
  • gfs2-kmp-default >= 4.12.14-122.222.1
  • ocfs2-kmp-default >= 4.12.14-122.222.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-2561
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
  • dlm-kmp-default >= 5.14.21-150500.55.73.1
  • gfs2-kmp-default >= 5.14.21-150500.55.73.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2939
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.73.1
  • kernel-64kb-devel >= 5.14.21-150500.55.73.1
  • kernel-azure >= 5.14.21-150500.33.60.1
  • kernel-azure-devel >= 5.14.21-150500.33.60.1
  • kernel-default >= 5.14.21-150500.55.73.1
  • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
  • kernel-default-devel >= 5.14.21-150500.55.73.1
  • kernel-devel >= 5.14.21-150500.55.73.1
  • kernel-devel-azure >= 5.14.21-150500.33.60.1
  • kernel-docs >= 5.14.21-150500.55.73.2
  • kernel-macros >= 5.14.21-150500.55.73.1
  • kernel-obs-build >= 5.14.21-150500.55.73.1
  • kernel-source >= 5.14.21-150500.55.73.1
  • kernel-source-azure >= 5.14.21-150500.33.60.1
  • kernel-syms >= 5.14.21-150500.55.73.1
  • kernel-syms-azure >= 5.14.21-150500.33.60.1
  • kernel-zfcpdump >= 5.14.21-150500.55.73.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
SUSE-SLE-Module-Legacy-15-SP5-2024-2939
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2372
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.222.1
  • kernel-default-kgraft-devel >= 4.12.14-122.222.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-2561
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2394
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2939
    SUSE Linux Enterprise Micro 5.5
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-rt >= 5.14.21-150500.13.61.1
    • kernel-source-rt >= 5.14.21-150500.13.61.1
    Patchnames:
    SUSE-SLE-Micro-5.5-2024-2394
    SUSE-SLE-Micro-5.5-2024-2939
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP5-2024-2939
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.33.60.1
    • kernel-azure-devel >= 5.14.21-150500.33.60.1
    • kernel-devel-azure >= 5.14.21-150500.33.60.1
    • kernel-source-azure >= 5.14.21-150500.33.60.1
    • kernel-syms-azure >= 5.14.21-150500.33.60.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2372
    SUSE Linux Enterprise Real Time 12 SP5
    • cluster-md-kmp-rt >= 4.12.14-10.191.1
    • dlm-kmp-rt >= 4.12.14-10.191.1
    • gfs2-kmp-rt >= 4.12.14-10.191.1
    • kernel-devel-rt >= 4.12.14-10.191.1
    • kernel-rt >= 4.12.14-10.191.1
    • kernel-rt-base >= 4.12.14-10.191.1
    • kernel-rt-devel >= 4.12.14-10.191.1
    • kernel-rt_debug >= 4.12.14-10.191.1
    • kernel-rt_debug-devel >= 4.12.14-10.191.1
    • kernel-source-rt >= 4.12.14-10.191.1
    • kernel-syms-rt >= 4.12.14-10.191.1
    • ocfs2-kmp-rt >= 4.12.14-10.191.1
    Patchnames:
    SUSE-SLE-RT-12-SP5-2024-2381
    SUSE Linux Enterprise Real Time 15 SP5
    SUSE Real Time Module 15 SP5
    • cluster-md-kmp-rt >= 5.14.21-150500.13.61.1
    • dlm-kmp-rt >= 5.14.21-150500.13.61.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.61.1
    • kernel-devel-rt >= 5.14.21-150500.13.61.1
    • kernel-rt >= 5.14.21-150500.13.61.1
    • kernel-rt-devel >= 5.14.21-150500.13.61.1
    • kernel-rt-vdso >= 5.14.21-150500.13.61.1
    • kernel-rt_debug >= 5.14.21-150500.13.61.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.61.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.61.1
    • kernel-source-rt >= 5.14.21-150500.13.61.1
    • kernel-syms-rt >= 5.14.21-150500.13.61.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.61.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP5-2024-2394
    SUSE Linux Enterprise Server 12 SP5
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-azure >= 4.12.14-16.191.1
    • kernel-azure-base >= 4.12.14-16.191.1
    • kernel-azure-devel >= 4.12.14-16.191.1
    • kernel-default >= 4.12.14-122.222.1
    • kernel-default-base >= 4.12.14-122.222.1
    • kernel-default-devel >= 4.12.14-122.222.1
    • kernel-default-extra >= 4.12.14-122.222.1
    • kernel-default-man >= 4.12.14-122.222.1
    • kernel-devel >= 4.12.14-122.222.1
    • kernel-devel-azure >= 4.12.14-16.191.1
    • kernel-docs >= 4.12.14-122.222.1
    • kernel-macros >= 4.12.14-122.222.1
    • kernel-obs-build >= 4.12.14-122.222.1
    • kernel-source >= 4.12.14-122.222.1
    • kernel-source-azure >= 4.12.14-16.191.1
    • kernel-syms >= 4.12.14-122.222.1
    • kernel-syms-azure >= 4.12.14-16.191.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2024-2561
    SUSE-SLE-SERVER-12-SP5-2024-2360
    SUSE-SLE-SERVER-12-SP5-2024-2561
    SUSE-SLE-WE-12-SP5-2024-2561
    SUSE Linux Enterprise Server 15 SP5
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-azure >= 5.14.21-150500.33.60.1
    • kernel-azure-devel >= 5.14.21-150500.33.60.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-default-extra >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-devel-azure >= 5.14.21-150500.33.60.1
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-source-azure >= 5.14.21-150500.33.60.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    • kernel-syms-azure >= 5.14.21-150500.33.60.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-2939
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-2939
    SUSE-SLE-Module-Legacy-15-SP5-2024-2939
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2372
    SUSE-SLE-Product-WE-15-SP5-2024-2939
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-122.222.1
    • kernel-obs-build >= 4.12.14-122.222.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2024-2561
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-122.222.1
    Patchnames:
    SUSE-SLE-WE-12-SP5-2024-2561
    SUSE Linux Enterprise Workstation Extension 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.73.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP5-2024-2939
    openSUSE Leap 15.5
    • cluster-md-kmp-64kb >= 5.14.21-150500.55.73.1
    • cluster-md-kmp-azure >= 5.14.21-150500.33.60.1
    • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
    • cluster-md-kmp-rt >= 5.14.21-150500.13.61.1
    • dlm-kmp-64kb >= 5.14.21-150500.55.73.1
    • dlm-kmp-azure >= 5.14.21-150500.33.60.1
    • dlm-kmp-default >= 5.14.21-150500.55.73.1
    • dlm-kmp-rt >= 5.14.21-150500.13.61.1
    • dtb-allwinner >= 5.14.21-150500.55.73.1
    • dtb-altera >= 5.14.21-150500.55.73.1
    • dtb-amazon >= 5.14.21-150500.55.73.1
    • dtb-amd >= 5.14.21-150500.55.73.1
    • dtb-amlogic >= 5.14.21-150500.55.73.1
    • dtb-apm >= 5.14.21-150500.55.73.1
    • dtb-apple >= 5.14.21-150500.55.73.1
    • dtb-arm >= 5.14.21-150500.55.73.1
    • dtb-broadcom >= 5.14.21-150500.55.73.1
    • dtb-cavium >= 5.14.21-150500.55.73.1
    • dtb-exynos >= 5.14.21-150500.55.73.1
    • dtb-freescale >= 5.14.21-150500.55.73.1
    • dtb-hisilicon >= 5.14.21-150500.55.73.1
    • dtb-lg >= 5.14.21-150500.55.73.1
    • dtb-marvell >= 5.14.21-150500.55.73.1
    • dtb-mediatek >= 5.14.21-150500.55.73.1
    • dtb-nvidia >= 5.14.21-150500.55.73.1
    • dtb-qcom >= 5.14.21-150500.55.73.1
    • dtb-renesas >= 5.14.21-150500.55.73.1
    • dtb-rockchip >= 5.14.21-150500.55.73.1
    • dtb-socionext >= 5.14.21-150500.55.73.1
    • dtb-sprd >= 5.14.21-150500.55.73.1
    • dtb-xilinx >= 5.14.21-150500.55.73.1
    • gfs2-kmp-64kb >= 5.14.21-150500.55.73.1
    • gfs2-kmp-azure >= 5.14.21-150500.33.60.1
    • gfs2-kmp-default >= 5.14.21-150500.55.73.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.61.1
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-64kb-extra >= 5.14.21-150500.55.73.1
    • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.73.1
    • kernel-64kb-optional >= 5.14.21-150500.55.73.1
    • kernel-azure >= 5.14.21-150500.33.60.1
    • kernel-azure-devel >= 5.14.21-150500.33.60.1
    • kernel-azure-extra >= 5.14.21-150500.33.60.1
    • kernel-azure-livepatch-devel >= 5.14.21-150500.33.60.1
    • kernel-azure-optional >= 5.14.21-150500.33.60.1
    • kernel-azure-vdso >= 5.14.21-150500.33.60.1
    • kernel-debug >= 5.14.21-150500.55.73.1
    • kernel-debug-devel >= 5.14.21-150500.55.73.1
    • kernel-debug-livepatch-devel >= 5.14.21-150500.55.73.1
    • kernel-debug-vdso >= 5.14.21-150500.55.73.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-base-rebuild >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-default-extra >= 5.14.21-150500.55.73.1
    • kernel-default-livepatch >= 5.14.21-150500.55.73.1
    • kernel-default-livepatch-devel >= 5.14.21-150500.55.73.1
    • kernel-default-optional >= 5.14.21-150500.55.73.1
    • kernel-default-vdso >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-devel-azure >= 5.14.21-150500.33.60.1
    • kernel-devel-rt >= 5.14.21-150500.13.61.1
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-docs-html >= 5.14.21-150500.55.73.2
    • kernel-kvmsmall >= 5.14.21-150500.55.73.1
    • kernel-kvmsmall-devel >= 5.14.21-150500.55.73.1
    • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.73.1
    • kernel-kvmsmall-vdso >= 5.14.21-150500.55.73.1
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-obs-qa >= 5.14.21-150500.55.73.1
    • kernel-rt >= 5.14.21-150500.13.61.1
    • kernel-rt-devel >= 5.14.21-150500.13.61.1
    • kernel-rt-extra >= 5.14.21-150500.13.61.1
    • kernel-rt-livepatch >= 5.14.21-150500.13.61.1
    • kernel-rt-livepatch-devel >= 5.14.21-150500.13.61.1
    • kernel-rt-optional >= 5.14.21-150500.13.61.1
    • kernel-rt-vdso >= 5.14.21-150500.13.61.1
    • kernel-rt_debug >= 5.14.21-150500.13.61.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.61.1
    • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.61.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.61.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-source-azure >= 5.14.21-150500.33.60.1
    • kernel-source-rt >= 5.14.21-150500.13.61.1
    • kernel-source-vanilla >= 5.14.21-150500.55.73.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    • kernel-syms-azure >= 5.14.21-150500.33.60.1
    • kernel-syms-rt >= 5.14.21-150500.13.61.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    • kselftests-kmp-64kb >= 5.14.21-150500.55.73.1
    • kselftests-kmp-azure >= 5.14.21-150500.33.60.1
    • kselftests-kmp-default >= 5.14.21-150500.55.73.1
    • kselftests-kmp-rt >= 5.14.21-150500.13.61.1
    • ocfs2-kmp-64kb >= 5.14.21-150500.55.73.1
    • ocfs2-kmp-azure >= 5.14.21-150500.33.60.1
    • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.61.1
    • reiserfs-kmp-64kb >= 5.14.21-150500.55.73.1
    • reiserfs-kmp-azure >= 5.14.21-150500.33.60.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
    • reiserfs-kmp-rt >= 5.14.21-150500.13.61.1
    Patchnames:
    openSUSE-SLE-15.5-2024-2372
    openSUSE-SLE-15.5-2024-2394
    openSUSE-SLE-15.5-2024-2939
    openSUSE Leap Micro 5.5
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-rt >= 5.14.21-150500.13.61.1
    Patchnames:
    openSUSE-Leap-Micro-5.5-2024-2394
    openSUSE-Leap-Micro-5.5-2024-2939


    First public cloud image revisions this CVE is fixed in:


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_58 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_17 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_17 Released
    SUSE Linux Enterprise Micro 5.1 kernel-default Affected
    SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt In progress
    SUSE Linux Enterprise Micro 5.2 kernel-default Affected
    SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt In progress
    SUSE Linux Enterprise Micro 5.3 kernel-default Affected
    SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt In progress
    SUSE Linux Enterprise Micro 5.4 kernel-default Affected
    SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt In progress
    SUSE Linux Enterprise Micro 5.5 kernel-default Released
    SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.5 kernel-rt Released
    SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
    SUSE Linux Enterprise Micro 6.0 kernel-default Affected
    SUSE Linux Enterprise Micro 6.0 kernel-source Affected
    SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
    SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default Affected
    SUSE Manager Proxy 4.3 kernel-source In progress
    SUSE Manager Retail Branch Server 4.3 kernel-default Affected
    SUSE Manager Retail Branch Server 4.3 kernel-source In progress
    SUSE Manager Server 4.3 kernel-default Affected
    SUSE Manager Server 4.3 kernel-source In progress
    SUSE Real Time Module 15 SP5 kernel-rt Released
    SUSE Real Time Module 15 SP5 kernel-rt_debug Released
    SUSE Real Time Module 15 SP5 kernel-source-rt Released
    SUSE Real Time Module 15 SP5 kernel-syms-rt Released
    SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
    openSUSE Leap 15.5 kernel-default Released
    openSUSE Leap 15.5 kernel-source Released
    openSUSE Leap 15.5 kernel-source-azure Released
    openSUSE Leap 15.5 kernel-source-rt Released
    openSUSE Leap 15.6 kernel-default Already fixed
    openSUSE Leap 15.6 kernel-source Already fixed
    openSUSE Leap 15.6 kernel-source-azure Already fixed
    openSUSE Leap 15.6 kernel-source-rt Already fixed
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Already fixed
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-source Affected
    SUSE CaaS Platform 4.0 kernel-source Affected
    SUSE CaaS Platform Toolchain 3 kernel-source Affected
    SUSE Enterprise Storage 6 kernel-source Affected
    SUSE Enterprise Storage 7 kernel-source Affected
    SUSE Enterprise Storage 7.1 kernel-default Affected
    SUSE Enterprise Storage 7.1 kernel-source Affected
    SUSE Linux Enterprise Desktop 11 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
    SUSE Linux Enterprise Micro 5.0 kernel-default Affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Already fixed
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Already fixed
    SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 15 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
    SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
    SUSE Manager Proxy 4.0 kernel-source Affected
    SUSE Manager Proxy 4.1 kernel-source Affected
    SUSE Manager Proxy 4.2 kernel-source Affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Affected
    SUSE Manager Retail Branch Server 4.2 kernel-source Affected
    SUSE Manager Server 4.0 kernel-source Affected
    SUSE Manager Server 4.1 kernel-source Affected
    SUSE Manager Server 4.2 kernel-source Affected
    SUSE OpenStack Cloud 8 kernel-source Affected
    SUSE OpenStack Cloud 9 kernel-default Affected
    SUSE OpenStack Cloud 9 kernel-source Affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
    SUSE OpenStack Cloud Crowbar 9 kernel-default Affected
    SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
    SUSE Real Time Module 15 SP3 kernel-source-rt Affected
    SUSE Real Time Module 15 SP4 kernel-source-rt Affected
    openSUSE Leap 15.3 kernel-source Affected
    openSUSE Leap 15.3 kernel-source-rt Affected
    openSUSE Leap 15.4 kernel-source Affected
    openSUSE Leap 15.4 kernel-source-azure Unsupported
    openSUSE Leap 15.4 kernel-source-rt Affected


    SUSE Timeline for this CVE

    CVE page created: Fri May 24 18:00:52 2024
    CVE page last modified: Mon Sep 23 19:50:33 2024