Upstream information

CVE-2022-48842 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: ice: Fix race condition during interface enslave Commit 5dbbbd01cbba83 ("ice: Avoid RTNL lock when re-creating auxiliary device") changes a process of re-creation of aux device so ice_plug_aux_dev() is called from ice_service_task() context. This unfortunately opens a race window that can result in dead-lock when interface has left LAG and immediately enters LAG again. Reproducer: ``` #!/bin/sh ip link add lag0 type bond mode 1 miimon 100 ip link set lag0 for n in {1..10}; do echo Cycle: $n ip link set ens7f0 master lag0 sleep 1 ip link set ens7f0 nomaster done ``` This results in: [20976.208697] Workqueue: ice ice_service_task [ice] [20976.213422] Call Trace: [20976.215871] __schedule+0x2d1/0x830 [20976.219364] schedule+0x35/0xa0 [20976.222510] schedule_preempt_disabled+0xa/0x10 [20976.227043] __mutex_lock.isra.7+0x310/0x420 [20976.235071] enum_all_gids_of_dev_cb+0x1c/0x100 [ib_core] [20976.251215] ib_enum_roce_netdev+0xa4/0xe0 [ib_core] [20976.256192] ib_cache_setup_one+0x33/0xa0 [ib_core] [20976.261079] ib_register_device+0x40d/0x580 [ib_core] [20976.266139] irdma_ib_register_device+0x129/0x250 [irdma] [20976.281409] irdma_probe+0x2c1/0x360 [irdma] [20976.285691] auxiliary_bus_probe+0x45/0x70 [20976.289790] really_probe+0x1f2/0x480 [20976.298509] driver_probe_device+0x49/0xc0 [20976.302609] bus_for_each_drv+0x79/0xc0 [20976.306448] __device_attach+0xdc/0x160 [20976.310286] bus_probe_device+0x9d/0xb0 [20976.314128] device_add+0x43c/0x890 [20976.321287] __auxiliary_device_add+0x43/0x60 [20976.325644] ice_plug_aux_dev+0xb2/0x100 [ice] [20976.330109] ice_service_task+0xd0c/0xed0 [ice] [20976.342591] process_one_work+0x1a7/0x360 [20976.350536] worker_thread+0x30/0x390 [20976.358128] kthread+0x10a/0x120 [20976.365547] ret_from_fork+0x1f/0x40 ... [20976.438030] task:ip state:D stack: 0 pid:213658 ppid:213627 flags:0x00004084 [20976.446469] Call Trace: [20976.448921] __schedule+0x2d1/0x830 [20976.452414] schedule+0x35/0xa0 [20976.455559] schedule_preempt_disabled+0xa/0x10 [20976.460090] __mutex_lock.isra.7+0x310/0x420 [20976.464364] device_del+0x36/0x3c0 [20976.467772] ice_unplug_aux_dev+0x1a/0x40 [ice] [20976.472313] ice_lag_event_handler+0x2a2/0x520 [ice] [20976.477288] notifier_call_chain+0x47/0x70 [20976.481386] __netdev_upper_dev_link+0x18b/0x280 [20976.489845] bond_enslave+0xe05/0x1790 [bonding] [20976.494475] do_setlink+0x336/0xf50 [20976.502517] __rtnl_newlink+0x529/0x8b0 [20976.543441] rtnl_newlink+0x43/0x60 [20976.546934] rtnetlink_rcv_msg+0x2b1/0x360 [20976.559238] netlink_rcv_skb+0x4c/0x120 [20976.563079] netlink_unicast+0x196/0x230 [20976.567005] netlink_sendmsg+0x204/0x3d0 [20976.570930] sock_sendmsg+0x4c/0x50 [20976.574423] ____sys_sendmsg+0x1eb/0x250 [20976.586807] ___sys_sendmsg+0x7c/0xc0 [20976.606353] __sys_sendmsg+0x57/0xa0 [20976.609930] do_syscall_64+0x5b/0x1a0 [20976.613598] entry_SYSCALL_64_after_hwframe+0x65/0xca 1. Command 'ip link ... set nomaster' causes that ice_plug_aux_dev() is called from ice_service_task() context, aux device is created and associated device->lock is taken. 2. Command 'ip link ... set master...' calls ice's notifier under RTNL lock and that notifier calls ice_unplug_aux_dev(). That function tries to take aux device->lock but this is already taken by ice_plug_aux_dev() in step 1 3. Later ice_plug_aux_dev() tries to take RTNL lock but this is already taken in step 2 4. Dead-lock The patch fixes this issue by following changes: - Bit ICE_FLAG_PLUG_AUX_DEV is kept to be set during ice_plug_aux_dev() call in ice_service_task() - The bit is checked in ice_clear_rdma_cap() and only if it is not set then ice_unplug_aux_dev() is called. If it is set (in other words plugging of aux device was requested and ice_plug_aux_dev() is potentially running) then the function only clears the ---truncated---

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 4.1
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1228064 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894
    SUSE Linux Enterprise Micro 5.3
    • kernel-rt >= 5.14.21-150400.15.88.1
    • kernel-source-rt >= 5.14.21-150400.15.88.1
    Patchnames:
    SUSE-SLE-Micro-5.3-2024-2902
    SUSE Linux Enterprise Micro 5.4
    • kernel-rt >= 5.14.21-150400.15.88.1
    • kernel-source-rt >= 5.14.21-150400.15.88.1
    Patchnames:
    SUSE-SLE-Micro-5.4-2024-2902
    SUSE Linux Enterprise Micro 5.5
    • kernel-rt >= 5.14.21-150500.13.64.1
    • kernel-source-rt >= 5.14.21-150500.13.64.1
    Patchnames:
    SUSE-SLE-Micro-5.5-2024-2894
    SUSE Linux Enterprise Real Time 15 SP5
    SUSE Real Time Module 15 SP5
    • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
    • dlm-kmp-rt >= 5.14.21-150500.13.64.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
    • kernel-devel-rt >= 5.14.21-150500.13.64.1
    • kernel-rt >= 5.14.21-150500.13.64.1
    • kernel-rt-devel >= 5.14.21-150500.13.64.1
    • kernel-rt-vdso >= 5.14.21-150500.13.64.1
    • kernel-rt_debug >= 5.14.21-150500.13.64.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
    • kernel-source-rt >= 5.14.21-150500.13.64.1
    • kernel-syms-rt >= 5.14.21-150500.13.64.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP5-2024-2894
    openSUSE Leap 15.5
    • cluster-md-kmp-rt >= 5.14.21-150500.13.64.1
    • dlm-kmp-rt >= 5.14.21-150500.13.64.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.64.1
    • kernel-devel-rt >= 5.14.21-150500.13.64.1
    • kernel-rt >= 5.14.21-150500.13.64.1
    • kernel-rt-devel >= 5.14.21-150500.13.64.1
    • kernel-rt-extra >= 5.14.21-150500.13.64.1
    • kernel-rt-livepatch >= 5.14.21-150500.13.64.1
    • kernel-rt-livepatch-devel >= 5.14.21-150500.13.64.1
    • kernel-rt-optional >= 5.14.21-150500.13.64.1
    • kernel-rt-vdso >= 5.14.21-150500.13.64.1
    • kernel-rt_debug >= 5.14.21-150500.13.64.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.64.1
    • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.64.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.64.1
    • kernel-source-rt >= 5.14.21-150500.13.64.1
    • kernel-syms-rt >= 5.14.21-150500.13.64.1
    • kselftests-kmp-rt >= 5.14.21-150500.13.64.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.64.1
    • reiserfs-kmp-rt >= 5.14.21-150500.13.64.1
    Patchnames:
    openSUSE-SLE-15.5-2024-2894
    openSUSE Leap Micro 5.5
    • kernel-rt >= 5.14.21-150500.13.64.1
    Patchnames:
    openSUSE-Leap-Micro-5.5-2024-2894

    List of packages in QA

    Product(s) Package(s)
    SUSE Linux Enterprise High Availability Extension 15 SP4
    • cluster-md-kmp-default >= 5.14.21-150400.24.128.1
    • dlm-kmp-default >= 5.14.21-150400.24.128.1
    • gfs2-kmp-default >= 5.14.21-150400.24.128.1
    • ocfs2-kmp-default >= 5.14.21-150400.24.128.1
    SUSE Linux Enterprise High Availability Extension 15 SP5
    • cluster-md-kmp-default >= 5.14.21-150500.55.73.1
    • dlm-kmp-default >= 5.14.21-150500.55.73.1
    • gfs2-kmp-default >= 5.14.21-150500.55.73.1
    • ocfs2-kmp-default >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
    • kernel-64kb >= 5.14.21-150400.24.128.1
    • kernel-64kb-devel >= 5.14.21-150400.24.128.1
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    • kernel-default-devel >= 5.14.21-150400.24.128.1
    • kernel-devel >= 5.14.21-150400.24.128.1
    • kernel-docs >= 5.14.21-150400.24.128.1
    • kernel-macros >= 5.14.21-150400.24.128.1
    • kernel-obs-build >= 5.14.21-150400.24.128.1
    • kernel-source >= 5.14.21-150400.24.128.1
    • kernel-syms >= 5.14.21-150400.24.128.1
    • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
    • kernel-64kb >= 5.14.21-150400.24.128.1
    • kernel-64kb-devel >= 5.14.21-150400.24.128.1
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    • kernel-default-devel >= 5.14.21-150400.24.128.1
    • kernel-devel >= 5.14.21-150400.24.128.1
    • kernel-docs >= 5.14.21-150400.24.128.1
    • kernel-macros >= 5.14.21-150400.24.128.1
    • kernel-obs-build >= 5.14.21-150400.24.128.1
    • kernel-source >= 5.14.21-150400.24.128.1
    • kernel-syms >= 5.14.21-150400.24.128.1
    • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
    SUSE Linux Enterprise Live Patching 15 SP4
    • kernel-default-livepatch >= 5.14.21-150400.24.128.1
    • kernel-default-livepatch-devel >= 5.14.21-150400.24.128.1
    • kernel-livepatch-5_14_21-150400_24_128-default >= 1-150400.9.3.1
    SUSE Linux Enterprise Live Patching 15 SP5
    • kernel-default-livepatch >= 5.14.21-150500.55.73.1
    • kernel-default-livepatch-devel >= 5.14.21-150500.55.73.1
    • kernel-livepatch-5_14_21-150500_55_73-default >= 1-150500.11.3.1
    SUSE Linux Enterprise Micro 5.3
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    SUSE Linux Enterprise Micro 5.4
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    SUSE Linux Enterprise Micro 5.5
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Desktop 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise High Performance Computing 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.73.1
    • kernel-64kb-devel >= 5.14.21-150500.55.73.1
    • kernel-default >= 5.14.21-150500.55.73.1
    • kernel-default-base >= 5.14.21-150500.55.73.1.150500.6.33.8
    • kernel-default-devel >= 5.14.21-150500.55.73.1
    • kernel-devel >= 5.14.21-150500.55.73.1
    • kernel-macros >= 5.14.21-150500.55.73.1
    • kernel-zfcpdump >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server 15 SP5
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Desktop 15 SP5
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise High Performance Computing 15 SP5
    • kernel-docs >= 5.14.21-150500.55.73.2
    • kernel-obs-build >= 5.14.21-150500.55.73.1
    • kernel-source >= 5.14.21-150500.55.73.1
    • kernel-syms >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise High Performance Computing 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.33.63.1
    • kernel-azure-devel >= 5.14.21-150500.33.63.1
    • kernel-devel-azure >= 5.14.21-150500.33.63.1
    • kernel-source-azure >= 5.14.21-150500.33.63.1
    • kernel-syms-azure >= 5.14.21-150500.33.63.1
    SUSE Linux Enterprise Server 15 SP5
    • kernel-azure >= 5.14.21-150500.33.63.1
    • kernel-azure-devel >= 5.14.21-150500.33.63.1
    • kernel-devel-azure >= 5.14.21-150500.33.63.1
    • kernel-source-azure >= 5.14.21-150500.33.63.1
    • kernel-syms-azure >= 5.14.21-150500.33.63.1
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-azure >= 5.14.21-150500.33.63.1
    • kernel-azure-devel >= 5.14.21-150500.33.63.1
    • kernel-devel-azure >= 5.14.21-150500.33.63.1
    • kernel-source-azure >= 5.14.21-150500.33.63.1
    • kernel-syms-azure >= 5.14.21-150500.33.63.1
    SUSE Linux Enterprise High Performance Computing 15 SP5
    • kernel-azure >= 5.14.21-150500.33.63.1
    • kernel-azure-devel >= 5.14.21-150500.33.63.1
    • kernel-devel-azure >= 5.14.21-150500.33.63.1
    • kernel-source-azure >= 5.14.21-150500.33.63.1
    • kernel-syms-azure >= 5.14.21-150500.33.63.1
    SUSE Linux Enterprise Server 15 SP4-LTSS
    • kernel-64kb >= 5.14.21-150400.24.128.1
    • kernel-64kb-devel >= 5.14.21-150400.24.128.1
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    • kernel-default-devel >= 5.14.21-150400.24.128.1
    • kernel-devel >= 5.14.21-150400.24.128.1
    • kernel-docs >= 5.14.21-150400.24.128.1
    • kernel-macros >= 5.14.21-150400.24.128.1
    • kernel-obs-build >= 5.14.21-150400.24.128.1
    • kernel-source >= 5.14.21-150400.24.128.1
    • kernel-syms >= 5.14.21-150400.24.128.1
    • kernel-zfcpdump >= 5.14.21-150400.24.128.1
    • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
    SUSE Linux Enterprise Server for SAP Applications 15 SP4
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    • kernel-default-devel >= 5.14.21-150400.24.128.1
    • kernel-devel >= 5.14.21-150400.24.128.1
    • kernel-docs >= 5.14.21-150400.24.128.1
    • kernel-macros >= 5.14.21-150400.24.128.1
    • kernel-obs-build >= 5.14.21-150400.24.128.1
    • kernel-source >= 5.14.21-150400.24.128.1
    • kernel-syms >= 5.14.21-150400.24.128.1
    • reiserfs-kmp-default >= 5.14.21-150400.24.128.1
    SUSE Linux Enterprise Workstation Extension 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.73.1
    SUSE Linux Enterprise Desktop 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.73.1
    SUSE Manager Proxy 4.3
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    • kernel-default-devel >= 5.14.21-150400.24.128.1
    • kernel-devel >= 5.14.21-150400.24.128.1
    • kernel-macros >= 5.14.21-150400.24.128.1
    • kernel-source >= 5.14.21-150400.24.128.1
    • kernel-syms >= 5.14.21-150400.24.128.1
    SUSE Manager Retail Branch Server 4.3
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    • kernel-default-devel >= 5.14.21-150400.24.128.1
    • kernel-devel >= 5.14.21-150400.24.128.1
    • kernel-macros >= 5.14.21-150400.24.128.1
    SUSE Manager Server 4.3
    • kernel-default >= 5.14.21-150400.24.128.1
    • kernel-default-base >= 5.14.21-150400.24.128.1.150400.24.62.1
    • kernel-default-devel >= 5.14.21-150400.24.128.1
    • kernel-devel >= 5.14.21-150400.24.128.1
    • kernel-macros >= 5.14.21-150400.24.128.1
    • kernel-source >= 5.14.21-150400.24.128.1
    • kernel-syms >= 5.14.21-150400.24.128.1
    • kernel-zfcpdump >= 5.14.21-150400.24.128.1


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Enterprise Storage 7.1 kernel-default Not affected
    SUSE Enterprise Storage 7.1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb In progress
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default In progress
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base In progress
    SUSE Linux Enterprise Desktop 15 SP5 kernel-docs In progress
    SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build In progress
    SUSE Linux Enterprise Desktop 15 SP5 kernel-source In progress
    SUSE Linux Enterprise Desktop 15 SP5 kernel-syms In progress
    SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump In progress
    SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default In progress
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure In progress
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump In progress
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-default In progress
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_18 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_17 In progress
    SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.3 kernel-default In progress
    SUSE Linux Enterprise Micro 5.3 kernel-default-base In progress
    SUSE Linux Enterprise Micro 5.3 kernel-rt Released
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
    SUSE Linux Enterprise Micro 5.4 kernel-default In progress
    SUSE Linux Enterprise Micro 5.4 kernel-default-base In progress
    SUSE Linux Enterprise Micro 5.4 kernel-rt Released
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
    SUSE Linux Enterprise Micro 5.5 kernel-default In progress
    SUSE Linux Enterprise Micro 5.5 kernel-default-base In progress
    SUSE Linux Enterprise Micro 5.5 kernel-rt Released
    SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb In progress
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default In progress
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base In progress
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source In progress
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump In progress
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs In progress
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build In progress
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source In progress
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms In progress
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default In progress
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure In progress
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure In progress
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure In progress
    SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
    SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP5 kernel-64kb In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-azure In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-default In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-default-base In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-docs In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-obs-build In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-source In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-source-azure In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-syms In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure In progress
    SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump In progress
    SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default In progress
    SUSE Manager Proxy 4.3 kernel-default In progress
    SUSE Manager Proxy 4.3 kernel-default-base In progress
    SUSE Manager Proxy 4.3 kernel-source In progress
    SUSE Manager Proxy 4.3 kernel-syms In progress
    SUSE Manager Retail Branch Server 4.3 kernel-default In progress
    SUSE Manager Retail Branch Server 4.3 kernel-default-base In progress
    SUSE Manager Retail Branch Server 4.3 kernel-source In progress
    SUSE Manager Server 4.3 kernel-default In progress
    SUSE Manager Server 4.3 kernel-default-base In progress
    SUSE Manager Server 4.3 kernel-source In progress
    SUSE Manager Server 4.3 kernel-syms In progress
    SUSE Manager Server 4.3 kernel-zfcpdump In progress
    SUSE Real Time Module 15 SP5 kernel-rt Released
    SUSE Real Time Module 15 SP5 kernel-rt_debug Released
    SUSE Real Time Module 15 SP5 kernel-source-rt Released
    SUSE Real Time Module 15 SP5 kernel-syms-rt Released
    SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
    openSUSE Leap 15.5 kernel-default Already fixed
    openSUSE Leap 15.5 kernel-rt Released
    openSUSE Leap 15.5 kernel-rt_debug Released
    openSUSE Leap 15.5 kernel-source Already fixed
    openSUSE Leap 15.5 kernel-source-azure Already fixed
    openSUSE Leap 15.5 kernel-source-rt Released
    openSUSE Leap 15.5 kernel-syms-rt Released
    openSUSE Leap 15.6 kernel-default Already fixed
    openSUSE Leap 15.6 kernel-source Already fixed
    openSUSE Leap 15.6 kernel-source-azure Already fixed
    openSUSE Leap 15.6 kernel-source-rt Already fixed
    openSUSE Leap Micro 5.5 kernel-rt Released
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Already fixed
    SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default In progress
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source In progress
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms In progress
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-default In progress
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_29 In progress
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb In progress
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default In progress
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base In progress
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs In progress
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build In progress
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source In progress
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms In progress
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms In progress
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-source Not affected
    SUSE CaaS Platform 4.0 kernel-source Not affected
    SUSE CaaS Platform Toolchain 3 kernel-source Not affected
    SUSE Enterprise Storage 6 kernel-source Not affected
    SUSE Enterprise Storage 7 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Already fixed
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Already fixed
    SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
    SUSE Manager Proxy 4.0 kernel-source Not affected
    SUSE Manager Proxy 4.1 kernel-source Not affected
    SUSE Manager Proxy 4.2 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
    SUSE Manager Server 4.0 kernel-source Not affected
    SUSE Manager Server 4.1 kernel-source Not affected
    SUSE Manager Server 4.2 kernel-source Not affected
    SUSE OpenStack Cloud 8 kernel-source Not affected
    SUSE OpenStack Cloud 9 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
    SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
    SUSE Real Time Module 15 SP4 kernel-source-rt Already fixed
    openSUSE Leap 15.3 kernel-source Not affected
    openSUSE Leap 15.3 kernel-source-rt Not affected
    openSUSE Leap 15.4 kernel-source Already fixed
    openSUSE Leap 15.4 kernel-source-azure Unsupported
    openSUSE Leap 15.4 kernel-source-rt Already fixed
    Container Status
    suse/sle-micro/rt-5.5 kernel-rtIn progress


    SUSE Timeline for this CVE

    CVE page created: Tue Jul 16 16:00:52 2024
    CVE page last modified: Wed Aug 14 15:43:35 2024