Upstream information

CVE-2022-48943 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

KVM: x86/mmu: make apf token non-zero to fix bug

In current async pagefault logic, when a page is ready, KVM relies on
kvm_arch_can_dequeue_async_page_present() to determine whether to deliver
a READY event to the Guest. This function test token value of struct
kvm_vcpu_pv_apf_data, which must be reset to zero by Guest kernel when a
READY event is finished by Guest. If value is zero meaning that a READY
event is done, so the KVM can deliver another.
But the kvm_arch_setup_async_pf() may produce a valid token with zero
value, which is confused with previous mention and may lead the loss of
this READY event.

This bug may cause task blocked forever in Guest:
INFO: task stress:7532 blocked for more than 1254 seconds.
Not tainted 5.10.0 #16
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:stress state:D stack: 0 pid: 7532 ppid: 1409
flags:0x00000080
Call Trace:
__schedule+0x1e7/0x650
schedule+0x46/0xb0
kvm_async_pf_task_wait_schedule+0xad/0xe0
? exit_to_user_mode_prepare+0x60/0x70
__kvm_handle_async_pf+0x4f/0xb0
? asm_exc_page_fault+0x8/0x30
exc_page_fault+0x6f/0x110
? asm_exc_page_fault+0x8/0x30
asm_exc_page_fault+0x1e/0x30
RIP: 0033:0x402d00
RSP: 002b:00007ffd31912500 EFLAGS: 00010206
RAX: 0000000000071000 RBX: ffffffffffffffff RCX: 00000000021a32b0
RDX: 000000000007d011 RSI: 000000000007d000 RDI: 00000000021262b0
RBP: 00000000021262b0 R08: 0000000000000003 R09: 0000000000000086
R10: 00000000000000eb R11: 00007fefbdf2baa0 R12: 0000000000000000
R13: 0000000000000002 R14: 000000000007d000 R15: 0000000000001000

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 4.7
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1229645 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.25.4
  • kernel-default-devel >= 5.14.21-150500.55.80.2
  • kernel-devel >= 5.14.21-150500.55.80.2
  • kernel-macros >= 5.14.21-150500.55.80.2
  • kernel-syms >= 5.14.21-150500.55.80.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • kernel-default >= 5.14.21-150400.24.133.2
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.184
  • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
Container suse/sle-micro/rt-5.5:2.0.4-4.5.160
  • kernel-rt >= 5.14.21-150500.13.67.3
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.66.1
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
  • kernel-default >= 5.14.21-150500.55.80.2
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • cluster-md-kmp-default >= 5.14.21-150500.55.80.2
  • dlm-kmp-default >= 5.14.21-150500.55.80.2
  • gfs2-kmp-default >= 5.14.21-150500.55.80.2
  • kernel-default >= 5.14.21-150500.55.80.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.80.2
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.80.2
  • kernel-64kb-devel >= 5.14.21-150500.55.80.2
  • kernel-default >= 5.14.21-150500.55.80.2
  • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
  • kernel-default-devel >= 5.14.21-150500.55.80.2
  • kernel-default-extra >= 5.14.21-150500.55.80.2
  • kernel-devel >= 5.14.21-150500.55.80.2
  • kernel-docs >= 5.14.21-150500.55.80.2
  • kernel-macros >= 5.14.21-150500.55.80.2
  • kernel-obs-build >= 5.14.21-150500.55.80.1
  • kernel-source >= 5.14.21-150500.55.80.2
  • kernel-syms >= 5.14.21-150500.55.80.1
  • kernel-zfcpdump >= 5.14.21-150500.55.80.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3483
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3483
SUSE-SLE-Product-WE-15-SP5-2024-3483
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.231.1
  • dlm-kmp-default >= 4.12.14-122.231.1
  • gfs2-kmp-default >= 4.12.14-122.231.1
  • ocfs2-kmp-default >= 4.12.14-122.231.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-3559
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.133.2
  • dlm-kmp-default >= 5.14.21-150400.24.133.2
  • gfs2-kmp-default >= 5.14.21-150400.24.133.2
  • ocfs2-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-3408
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.80.2
  • dlm-kmp-default >= 5.14.21-150500.55.80.2
  • gfs2-kmp-default >= 5.14.21-150500.55.80.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.80.2
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-3483
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.133.2
  • kernel-64kb-devel >= 5.14.21-150400.24.133.2
  • kernel-default >= 5.14.21-150400.24.133.2
  • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
  • kernel-default-devel >= 5.14.21-150400.24.133.2
  • kernel-devel >= 5.14.21-150400.24.133.2
  • kernel-docs >= 5.14.21-150400.24.133.1
  • kernel-macros >= 5.14.21-150400.24.133.2
  • kernel-obs-build >= 5.14.21-150400.24.133.2
  • kernel-source >= 5.14.21-150400.24.133.2
  • kernel-syms >= 5.14.21-150400.24.133.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3408
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.133.2
  • kernel-64kb-devel >= 5.14.21-150400.24.133.2
  • kernel-default >= 5.14.21-150400.24.133.2
  • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
  • kernel-default-devel >= 5.14.21-150400.24.133.2
  • kernel-devel >= 5.14.21-150400.24.133.2
  • kernel-docs >= 5.14.21-150400.24.133.1
  • kernel-macros >= 5.14.21-150400.24.133.2
  • kernel-obs-build >= 5.14.21-150400.24.133.2
  • kernel-source >= 5.14.21-150400.24.133.2
  • kernel-syms >= 5.14.21-150400.24.133.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3408
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.80.2
  • kernel-64kb-devel >= 5.14.21-150500.55.80.2
  • kernel-azure >= 5.14.21-150500.33.66.1
  • kernel-azure-devel >= 5.14.21-150500.33.66.1
  • kernel-default >= 5.14.21-150500.55.80.2
  • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
  • kernel-default-devel >= 5.14.21-150500.55.80.2
  • kernel-devel >= 5.14.21-150500.55.80.2
  • kernel-devel-azure >= 5.14.21-150500.33.66.1
  • kernel-docs >= 5.14.21-150500.55.80.2
  • kernel-macros >= 5.14.21-150500.55.80.2
  • kernel-obs-build >= 5.14.21-150500.55.80.1
  • kernel-source >= 5.14.21-150500.55.80.2
  • kernel-source-azure >= 5.14.21-150500.33.66.1
  • kernel-syms >= 5.14.21-150500.55.80.1
  • kernel-syms-azure >= 5.14.21-150500.33.66.1
  • kernel-zfcpdump >= 5.14.21-150500.55.80.2
  • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3483
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3483
SUSE-SLE-Module-Legacy-15-SP5-2024-3483
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3190
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.231.1
  • kernel-default-kgraft-devel >= 4.12.14-122.231.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-3559
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-3408
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-3209
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-3483
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-rt >= 5.14.21-150400.15.91.3
      • kernel-source-rt >= 5.14.21-150400.15.91.3
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-3227
      SUSE-SLE-Micro-5.3-2024-3408
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-rt >= 5.14.21-150400.15.91.3
      • kernel-source-rt >= 5.14.21-150400.15.91.3
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-3227
      SUSE-SLE-Micro-5.4-2024-3408
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-3209
      SUSE-SLE-Micro-5.5-2024-3483
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3483
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3483
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-3483
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.66.1
      • kernel-azure-devel >= 5.14.21-150500.33.66.1
      • kernel-devel-azure >= 5.14.21-150500.33.66.1
      • kernel-source-azure >= 5.14.21-150500.33.66.1
      • kernel-syms-azure >= 5.14.21-150500.33.66.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3190
      SUSE Linux Enterprise Real Time 12 SP5
      • cluster-md-kmp-rt >= 4.12.14-10.203.1
      • dlm-kmp-rt >= 4.12.14-10.203.1
      • gfs2-kmp-rt >= 4.12.14-10.203.1
      • kernel-devel-rt >= 4.12.14-10.203.1
      • kernel-rt >= 4.12.14-10.203.1
      • kernel-rt-base >= 4.12.14-10.203.1
      • kernel-rt-devel >= 4.12.14-10.203.1
      • kernel-rt_debug >= 4.12.14-10.203.1
      • kernel-rt_debug-devel >= 4.12.14-10.203.1
      • kernel-source-rt >= 4.12.14-10.203.1
      • kernel-syms-rt >= 4.12.14-10.203.1
      • ocfs2-kmp-rt >= 4.12.14-10.203.1
      Patchnames:
      SUSE-SLE-RT-12-SP5-2024-3566
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-3209
      SUSE Linux Enterprise Server 12 SP5
      SUSE Linux Enterprise Server for SAP Applications 12 SP5
      • kernel-azure >= 4.12.14-16.200.1
      • kernel-azure-base >= 4.12.14-16.200.1
      • kernel-azure-devel >= 4.12.14-16.200.1
      • kernel-default >= 4.12.14-122.231.1
      • kernel-default-base >= 4.12.14-122.231.1
      • kernel-default-devel >= 4.12.14-122.231.1
      • kernel-default-extra >= 4.12.14-122.231.1
      • kernel-default-man >= 4.12.14-122.231.1
      • kernel-devel >= 4.12.14-122.231.1
      • kernel-devel-azure >= 4.12.14-16.200.1
      • kernel-docs >= 4.12.14-122.231.1
      • kernel-macros >= 4.12.14-122.231.1
      • kernel-obs-build >= 4.12.14-122.231.1
      • kernel-source >= 4.12.14-122.231.1
      • kernel-source-azure >= 4.12.14-16.200.1
      • kernel-syms >= 4.12.14-122.231.1
      • kernel-syms-azure >= 4.12.14-16.200.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-3559
      SUSE-SLE-SERVER-12-SP5-2024-3559
      SUSE-SLE-SERVER-12-SP5-2024-3591
      SUSE-SLE-WE-12-SP5-2024-3559
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.133.2
      • kernel-64kb-devel >= 5.14.21-150400.24.133.2
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-docs >= 5.14.21-150400.24.133.1
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-obs-build >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • kernel-zfcpdump >= 5.14.21-150400.24.133.2
      • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3408
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-azure >= 5.14.21-150500.33.66.1
      • kernel-azure-devel >= 5.14.21-150500.33.66.1
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-devel-azure >= 5.14.21-150500.33.66.1
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-source-azure >= 5.14.21-150500.33.66.1
      • kernel-syms >= 5.14.21-150500.55.80.1
      • kernel-syms-azure >= 5.14.21-150500.33.66.1
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-3483
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-3483
      SUSE-SLE-Module-Legacy-15-SP5-2024-3483
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3190
      SUSE-SLE-Product-WE-15-SP5-2024-3483
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-docs >= 5.14.21-150400.24.133.1
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-obs-build >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3408
      SUSE Linux Enterprise Software Development Kit 12 SP5
      • kernel-docs >= 4.12.14-122.231.1
      • kernel-obs-build >= 4.12.14-122.231.1
      Patchnames:
      SUSE-SLE-SDK-12-SP5-2024-3559
      SUSE Linux Enterprise Workstation Extension 12 SP5
      • kernel-default-extra >= 4.12.14-122.231.1
      Patchnames:
      SUSE-SLE-WE-12-SP5-2024-3559
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-3483
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3408
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-3408
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.133.2
      • kernel-default-base >= 5.14.21-150400.24.133.2.150400.24.64.5
      • kernel-default-devel >= 5.14.21-150400.24.133.2
      • kernel-devel >= 5.14.21-150400.24.133.2
      • kernel-macros >= 5.14.21-150400.24.133.2
      • kernel-source >= 5.14.21-150400.24.133.2
      • kernel-syms >= 5.14.21-150400.24.133.1
      • kernel-zfcpdump >= 5.14.21-150400.24.133.2
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3408
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.80.2
      • cluster-md-kmp-azure >= 5.14.21-150500.33.66.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.80.2
      • cluster-md-kmp-rt >= 5.14.21-150500.13.67.3
      • dlm-kmp-64kb >= 5.14.21-150500.55.80.2
      • dlm-kmp-azure >= 5.14.21-150500.33.66.1
      • dlm-kmp-default >= 5.14.21-150500.55.80.2
      • dlm-kmp-rt >= 5.14.21-150500.13.67.3
      • dtb-allwinner >= 5.14.21-150500.55.80.1
      • dtb-altera >= 5.14.21-150500.55.80.1
      • dtb-amazon >= 5.14.21-150500.55.80.1
      • dtb-amd >= 5.14.21-150500.55.80.1
      • dtb-amlogic >= 5.14.21-150500.55.80.1
      • dtb-apm >= 5.14.21-150500.55.80.1
      • dtb-apple >= 5.14.21-150500.55.80.1
      • dtb-arm >= 5.14.21-150500.55.80.1
      • dtb-broadcom >= 5.14.21-150500.55.80.1
      • dtb-cavium >= 5.14.21-150500.55.80.1
      • dtb-exynos >= 5.14.21-150500.55.80.1
      • dtb-freescale >= 5.14.21-150500.55.80.1
      • dtb-hisilicon >= 5.14.21-150500.55.80.1
      • dtb-lg >= 5.14.21-150500.55.80.1
      • dtb-marvell >= 5.14.21-150500.55.80.1
      • dtb-mediatek >= 5.14.21-150500.55.80.1
      • dtb-nvidia >= 5.14.21-150500.55.80.1
      • dtb-qcom >= 5.14.21-150500.55.80.1
      • dtb-renesas >= 5.14.21-150500.55.80.1
      • dtb-rockchip >= 5.14.21-150500.55.80.1
      • dtb-socionext >= 5.14.21-150500.55.80.1
      • dtb-sprd >= 5.14.21-150500.55.80.1
      • dtb-xilinx >= 5.14.21-150500.55.80.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.80.2
      • gfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • gfs2-kmp-default >= 5.14.21-150500.55.80.2
      • gfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • kernel-64kb >= 5.14.21-150500.55.80.2
      • kernel-64kb-devel >= 5.14.21-150500.55.80.2
      • kernel-64kb-extra >= 5.14.21-150500.55.80.2
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.80.2
      • kernel-64kb-optional >= 5.14.21-150500.55.80.2
      • kernel-azure >= 5.14.21-150500.33.66.1
      • kernel-azure-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-extra >= 5.14.21-150500.33.66.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.66.1
      • kernel-azure-optional >= 5.14.21-150500.33.66.1
      • kernel-azure-vdso >= 5.14.21-150500.33.66.1
      • kernel-debug >= 5.14.21-150500.55.80.2
      • kernel-debug-devel >= 5.14.21-150500.55.80.2
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.80.2
      • kernel-debug-vdso >= 5.14.21-150500.55.80.2
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-base-rebuild >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-default-devel >= 5.14.21-150500.55.80.2
      • kernel-default-extra >= 5.14.21-150500.55.80.2
      • kernel-default-livepatch >= 5.14.21-150500.55.80.2
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.80.2
      • kernel-default-optional >= 5.14.21-150500.55.80.2
      • kernel-default-vdso >= 5.14.21-150500.55.80.2
      • kernel-devel >= 5.14.21-150500.55.80.2
      • kernel-devel-azure >= 5.14.21-150500.33.66.1
      • kernel-devel-rt >= 5.14.21-150500.13.67.3
      • kernel-docs >= 5.14.21-150500.55.80.2
      • kernel-docs-html >= 5.14.21-150500.55.80.2
      • kernel-kvmsmall >= 5.14.21-150500.55.80.2
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.80.2
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.80.2
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.80.2
      • kernel-macros >= 5.14.21-150500.55.80.2
      • kernel-obs-build >= 5.14.21-150500.55.80.1
      • kernel-obs-qa >= 5.14.21-150500.55.80.1
      • kernel-rt >= 5.14.21-150500.13.67.3
      • kernel-rt-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-extra >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch >= 5.14.21-150500.13.67.3
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt-optional >= 5.14.21-150500.13.67.3
      • kernel-rt-vdso >= 5.14.21-150500.13.67.3
      • kernel-rt_debug >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.67.3
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.67.3
      • kernel-source >= 5.14.21-150500.55.80.2
      • kernel-source-azure >= 5.14.21-150500.33.66.1
      • kernel-source-rt >= 5.14.21-150500.13.67.3
      • kernel-source-vanilla >= 5.14.21-150500.55.80.2
      • kernel-syms >= 5.14.21-150500.55.80.1
      • kernel-syms-azure >= 5.14.21-150500.33.66.1
      • kernel-syms-rt >= 5.14.21-150500.13.67.1
      • kernel-zfcpdump >= 5.14.21-150500.55.80.2
      • kselftests-kmp-64kb >= 5.14.21-150500.55.80.2
      • kselftests-kmp-azure >= 5.14.21-150500.33.66.1
      • kselftests-kmp-default >= 5.14.21-150500.55.80.2
      • kselftests-kmp-rt >= 5.14.21-150500.13.67.3
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.80.2
      • ocfs2-kmp-azure >= 5.14.21-150500.33.66.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.80.2
      • ocfs2-kmp-rt >= 5.14.21-150500.13.67.3
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.80.2
      • reiserfs-kmp-azure >= 5.14.21-150500.33.66.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.80.2
      • reiserfs-kmp-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-SLE-15.5-2024-3190
      openSUSE-SLE-15.5-2024-3209
      openSUSE-SLE-15.5-2024-3483
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.80.2
      • kernel-default-base >= 5.14.21-150500.55.80.2.150500.6.35.6
      • kernel-rt >= 5.14.21-150500.13.67.3
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-3209
      openSUSE-Leap-Micro-5.5-2024-3483


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 12 SP5 kernel-source Released
      SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_61 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_19 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_19 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-source Released
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Live Patching 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Micro 5.1 kernel-default Affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source Affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source Affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source Already fixed
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Already fixed
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-default Affected
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-source Affected
      SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt Released
      openSUSE Leap 15.6 kernel-default Already fixed
      openSUSE Leap 15.6 kernel-source Already fixed
      openSUSE Leap 15.6 kernel-source-azure Already fixed
      openSUSE Leap 15.6 kernel-source-rt Already fixed
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Live Patching 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_31 Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Affected
      SUSE CaaS Platform 4.0 kernel-source Affected
      SUSE CaaS Platform Toolchain 3 kernel-source Affected
      SUSE Enterprise Storage 6 kernel-source Affected
      SUSE Enterprise Storage 7 kernel-source Affected
      SUSE Enterprise Storage 7.1 kernel-source Affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Affected
      SUSE Linux Enterprise Micro 5.0 kernel-rt Unsupported
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Unsupported
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Affected
      SUSE Manager Proxy 4.0 kernel-source Affected
      SUSE Manager Proxy 4.1 kernel-source Affected
      SUSE Manager Proxy 4.2 kernel-source Affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Affected
      SUSE Manager Server 4.0 kernel-source Affected
      SUSE Manager Server 4.1 kernel-source Affected
      SUSE Manager Server 4.2 kernel-source Affected
      SUSE OpenStack Cloud 8 kernel-source Affected
      SUSE OpenStack Cloud 9 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Affected
      SUSE Real Time Module 15 SP1 kernel-source-rt Unsupported
      SUSE Real Time Module 15 SP3 kernel-source-rt Affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Affected
      openSUSE Leap 15.3 kernel-source-rt Affected
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected
      Products at an unknown state of their lifecycle.
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Affected
      SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Affected


      SUSE Timeline for this CVE

      CVE page created: Thu Aug 22 08:00:12 2024
      CVE page last modified: Sun Oct 13 12:05:42 2024