Upstream information

CVE-2024-26877 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved: crypto: xilinx - call finalize with bh disabled When calling crypto_finalize_request, BH should be disabled to avoid triggering the following calltrace: ------------[ cut here ]------------ WARNING: CPU: 2 PID: 74 at crypto/crypto_engine.c:58 crypto_finalize_request+0xa0/0x118 Modules linked in: cryptodev(O) CPU: 2 PID: 74 Comm: firmware:zynqmp Tainted: G O 6.8.0-rc1-yocto-standard #323 Hardware name: ZynqMP ZCU102 Rev1.0 (DT) pstate: 40000005 (nZcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : crypto_finalize_request+0xa0/0x118 lr : crypto_finalize_request+0x104/0x118 sp : ffffffc085353ce0 x29: ffffffc085353ce0 x28: 0000000000000000 x27: ffffff8808ea8688 x26: ffffffc081715038 x25: 0000000000000000 x24: ffffff880100db00 x23: ffffff880100da80 x22: 0000000000000000 x21: 0000000000000000 x20: ffffff8805b14000 x19: ffffff880100da80 x18: 0000000000010450 x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 x14: 0000000000000003 x13: 0000000000000000 x12: ffffff880100dad0 x11: 0000000000000000 x10: ffffffc0832dcd08 x9 : ffffffc0812416d8 x8 : 00000000000001f4 x7 : ffffffc0830d2830 x6 : 0000000000000001 x5 : ffffffc082091000 x4 : ffffffc082091658 x3 : 0000000000000000 x2 : ffffffc7f9653000 x1 : 0000000000000000 x0 : ffffff8802d20000 Call trace: crypto_finalize_request+0xa0/0x118 crypto_finalize_aead_request+0x18/0x30 zynqmp_handle_aes_req+0xcc/0x388 crypto_pump_work+0x168/0x2d8 kthread_worker_fn+0xfc/0x3a0 kthread+0x118/0x138 ret_from_fork+0x10/0x20 irq event stamp: 40 hardirqs last enabled at (39): [<ffffffc0812416f8>] _raw_spin_unlock_irqrestore+0x70/0xb0 hardirqs last disabled at (40): [<ffffffc08122d208>] el1_dbg+0x28/0x90 softirqs last enabled at (36): [<ffffffc080017dec>] kernel_neon_begin+0x8c/0xf0 softirqs last disabled at (34): [<ffffffc080017dc0>] kernel_neon_begin+0x60/0xf0 ---[ end trace 0000000000000000 ]---

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1223140 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-GCE
  • kernel-default >= 5.14.21-150500.55.68.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-default-extra >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Product-WE-15-SP5-2024-2190
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
  • dlm-kmp-default >= 5.14.21-150500.55.68.1
  • gfs2-kmp-default >= 5.14.21-150500.55.68.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-2190
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.68.1
  • kernel-64kb-devel >= 5.14.21-150500.55.68.1
  • kernel-azure >= 5.14.21-150500.33.51.1
  • kernel-azure-devel >= 5.14.21-150500.33.51.1
  • kernel-default >= 5.14.21-150500.55.68.1
  • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
  • kernel-default-devel >= 5.14.21-150500.55.68.1
  • kernel-devel >= 5.14.21-150500.55.68.1
  • kernel-devel-azure >= 5.14.21-150500.33.51.1
  • kernel-docs >= 5.14.21-150500.55.68.1
  • kernel-macros >= 5.14.21-150500.55.68.1
  • kernel-obs-build >= 5.14.21-150500.55.68.1
  • kernel-source >= 5.14.21-150500.55.68.1
  • kernel-source-azure >= 5.14.21-150500.33.51.1
  • kernel-syms >= 5.14.21-150500.55.68.1
  • kernel-syms-azure >= 5.14.21-150500.33.51.1
  • kernel-zfcpdump >= 5.14.21-150500.55.68.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
SUSE-SLE-Module-Legacy-15-SP5-2024-2190
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2008
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-2190
    SUSE Linux Enterprise Micro 5.5
    • kernel-default >= 5.14.21-150500.55.68.1
    • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
    • kernel-rt >= 5.14.21-150500.13.58.1
    • kernel-source-rt >= 5.14.21-150500.13.58.1
    Patchnames:
    SUSE-SLE-Micro-5.5-2024-2008
    SUSE-SLE-Micro-5.5-2024-2190
    SUSE Linux Enterprise Micro 6.0
    • kernel-default >= 6.4.0-17.1
    • kernel-default-extra >= 6.4.0-17.1
    Patchnames:
    SUSE Linux Enterprise Micro 6.0 GA kernel-default-6.4.0-17.1
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.68.1
    • kernel-64kb-devel >= 5.14.21-150500.55.68.1
    • kernel-default >= 5.14.21-150500.55.68.1
    • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
    • kernel-default-devel >= 5.14.21-150500.55.68.1
    • kernel-devel >= 5.14.21-150500.55.68.1
    • kernel-macros >= 5.14.21-150500.55.68.1
    • kernel-zfcpdump >= 5.14.21-150500.55.68.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.55.68.1
    • kernel-obs-build >= 5.14.21-150500.55.68.1
    • kernel-source >= 5.14.21-150500.55.68.1
    • kernel-syms >= 5.14.21-150500.55.68.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP5-2024-2190
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.33.51.1
    • kernel-azure-devel >= 5.14.21-150500.33.51.1
    • kernel-devel-azure >= 5.14.21-150500.33.51.1
    • kernel-source-azure >= 5.14.21-150500.33.51.1
    • kernel-syms-azure >= 5.14.21-150500.33.51.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
    SUSE Linux Enterprise Real Time 15 SP5
    SUSE Real Time Module 15 SP5
    • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
    • dlm-kmp-rt >= 5.14.21-150500.13.58.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
    • kernel-devel-rt >= 5.14.21-150500.13.58.1
    • kernel-rt >= 5.14.21-150500.13.58.1
    • kernel-rt-devel >= 5.14.21-150500.13.58.1
    • kernel-rt-vdso >= 5.14.21-150500.13.58.1
    • kernel-rt_debug >= 5.14.21-150500.13.58.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
    • kernel-source-rt >= 5.14.21-150500.13.58.1
    • kernel-syms-rt >= 5.14.21-150500.13.58.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP5-2024-2008
    SUSE Linux Enterprise Server 15 SP5
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.68.1
    • kernel-64kb-devel >= 5.14.21-150500.55.68.1
    • kernel-azure >= 5.14.21-150500.33.51.1
    • kernel-azure-devel >= 5.14.21-150500.33.51.1
    • kernel-default >= 5.14.21-150500.55.68.1
    • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
    • kernel-default-devel >= 5.14.21-150500.55.68.1
    • kernel-default-extra >= 5.14.21-150500.55.68.1
    • kernel-devel >= 5.14.21-150500.55.68.1
    • kernel-devel-azure >= 5.14.21-150500.33.51.1
    • kernel-docs >= 5.14.21-150500.55.68.1
    • kernel-macros >= 5.14.21-150500.55.68.1
    • kernel-obs-build >= 5.14.21-150500.55.68.1
    • kernel-source >= 5.14.21-150500.55.68.1
    • kernel-source-azure >= 5.14.21-150500.33.51.1
    • kernel-syms >= 5.14.21-150500.55.68.1
    • kernel-syms-azure >= 5.14.21-150500.33.51.1
    • kernel-zfcpdump >= 5.14.21-150500.55.68.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-2190
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-2190
    SUSE-SLE-Module-Legacy-15-SP5-2024-2190
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1644
    SUSE-SLE-Product-WE-15-SP5-2024-2190
    SUSE Linux Enterprise Workstation Extension 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.68.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP5-2024-2190
    openSUSE Leap 15.5
    • cluster-md-kmp-64kb >= 5.14.21-150500.55.68.1
    • cluster-md-kmp-azure >= 5.14.21-150500.33.51.1
    • cluster-md-kmp-default >= 5.14.21-150500.55.68.1
    • cluster-md-kmp-rt >= 5.14.21-150500.13.58.1
    • dlm-kmp-64kb >= 5.14.21-150500.55.68.1
    • dlm-kmp-azure >= 5.14.21-150500.33.51.1
    • dlm-kmp-default >= 5.14.21-150500.55.68.1
    • dlm-kmp-rt >= 5.14.21-150500.13.58.1
    • dtb-allwinner >= 5.14.21-150500.55.68.1
    • dtb-altera >= 5.14.21-150500.55.68.1
    • dtb-amazon >= 5.14.21-150500.55.68.1
    • dtb-amd >= 5.14.21-150500.55.68.1
    • dtb-amlogic >= 5.14.21-150500.55.68.1
    • dtb-apm >= 5.14.21-150500.55.68.1
    • dtb-apple >= 5.14.21-150500.55.68.1
    • dtb-arm >= 5.14.21-150500.55.68.1
    • dtb-broadcom >= 5.14.21-150500.55.68.1
    • dtb-cavium >= 5.14.21-150500.55.68.1
    • dtb-exynos >= 5.14.21-150500.55.68.1
    • dtb-freescale >= 5.14.21-150500.55.68.1
    • dtb-hisilicon >= 5.14.21-150500.55.68.1
    • dtb-lg >= 5.14.21-150500.55.68.1
    • dtb-marvell >= 5.14.21-150500.55.68.1
    • dtb-mediatek >= 5.14.21-150500.55.68.1
    • dtb-nvidia >= 5.14.21-150500.55.68.1
    • dtb-qcom >= 5.14.21-150500.55.68.1
    • dtb-renesas >= 5.14.21-150500.55.68.1
    • dtb-rockchip >= 5.14.21-150500.55.68.1
    • dtb-socionext >= 5.14.21-150500.55.68.1
    • dtb-sprd >= 5.14.21-150500.55.68.1
    • dtb-xilinx >= 5.14.21-150500.55.68.1
    • gfs2-kmp-64kb >= 5.14.21-150500.55.68.1
    • gfs2-kmp-azure >= 5.14.21-150500.33.51.1
    • gfs2-kmp-default >= 5.14.21-150500.55.68.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.58.1
    • kernel-64kb >= 5.14.21-150500.55.68.1
    • kernel-64kb-devel >= 5.14.21-150500.55.68.1
    • kernel-64kb-extra >= 5.14.21-150500.55.68.1
    • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.68.1
    • kernel-64kb-optional >= 5.14.21-150500.55.68.1
    • kernel-azure >= 5.14.21-150500.33.51.1
    • kernel-azure-devel >= 5.14.21-150500.33.51.1
    • kernel-azure-extra >= 5.14.21-150500.33.51.1
    • kernel-azure-livepatch-devel >= 5.14.21-150500.33.51.1
    • kernel-azure-optional >= 5.14.21-150500.33.51.1
    • kernel-azure-vdso >= 5.14.21-150500.33.51.1
    • kernel-debug >= 5.14.21-150500.55.68.1
    • kernel-debug-devel >= 5.14.21-150500.55.68.1
    • kernel-debug-livepatch-devel >= 5.14.21-150500.55.68.1
    • kernel-debug-vdso >= 5.14.21-150500.55.68.1
    • kernel-default >= 5.14.21-150500.55.68.1
    • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
    • kernel-default-base-rebuild >= 5.14.21-150500.55.68.1.150500.6.31.1
    • kernel-default-devel >= 5.14.21-150500.55.68.1
    • kernel-default-extra >= 5.14.21-150500.55.68.1
    • kernel-default-livepatch >= 5.14.21-150500.55.68.1
    • kernel-default-livepatch-devel >= 5.14.21-150500.55.68.1
    • kernel-default-optional >= 5.14.21-150500.55.68.1
    • kernel-default-vdso >= 5.14.21-150500.55.68.1
    • kernel-devel >= 5.14.21-150500.55.68.1
    • kernel-devel-azure >= 5.14.21-150500.33.51.1
    • kernel-devel-rt >= 5.14.21-150500.13.58.1
    • kernel-docs >= 5.14.21-150500.55.68.1
    • kernel-docs-html >= 5.14.21-150500.55.68.1
    • kernel-kvmsmall >= 5.14.21-150500.55.68.1
    • kernel-kvmsmall-devel >= 5.14.21-150500.55.68.1
    • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.68.1
    • kernel-kvmsmall-vdso >= 5.14.21-150500.55.68.1
    • kernel-macros >= 5.14.21-150500.55.68.1
    • kernel-obs-build >= 5.14.21-150500.55.68.1
    • kernel-obs-qa >= 5.14.21-150500.55.68.1
    • kernel-rt >= 5.14.21-150500.13.58.1
    • kernel-rt-devel >= 5.14.21-150500.13.58.1
    • kernel-rt-extra >= 5.14.21-150500.13.58.1
    • kernel-rt-livepatch >= 5.14.21-150500.13.58.1
    • kernel-rt-livepatch-devel >= 5.14.21-150500.13.58.1
    • kernel-rt-optional >= 5.14.21-150500.13.58.1
    • kernel-rt-vdso >= 5.14.21-150500.13.58.1
    • kernel-rt_debug >= 5.14.21-150500.13.58.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.58.1
    • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.58.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.58.1
    • kernel-source >= 5.14.21-150500.55.68.1
    • kernel-source-azure >= 5.14.21-150500.33.51.1
    • kernel-source-rt >= 5.14.21-150500.13.58.1
    • kernel-source-vanilla >= 5.14.21-150500.55.68.1
    • kernel-syms >= 5.14.21-150500.55.68.1
    • kernel-syms-azure >= 5.14.21-150500.33.51.1
    • kernel-syms-rt >= 5.14.21-150500.13.58.1
    • kernel-zfcpdump >= 5.14.21-150500.55.68.1
    • kselftests-kmp-64kb >= 5.14.21-150500.55.68.1
    • kselftests-kmp-azure >= 5.14.21-150500.33.51.1
    • kselftests-kmp-default >= 5.14.21-150500.55.68.1
    • kselftests-kmp-rt >= 5.14.21-150500.13.58.1
    • ocfs2-kmp-64kb >= 5.14.21-150500.55.68.1
    • ocfs2-kmp-azure >= 5.14.21-150500.33.51.1
    • ocfs2-kmp-default >= 5.14.21-150500.55.68.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.58.1
    • reiserfs-kmp-64kb >= 5.14.21-150500.55.68.1
    • reiserfs-kmp-azure >= 5.14.21-150500.33.51.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.68.1
    • reiserfs-kmp-rt >= 5.14.21-150500.13.58.1
    Patchnames:
    openSUSE-SLE-15.5-2024-1644
    openSUSE-SLE-15.5-2024-2008
    openSUSE-SLE-15.5-2024-2190
    openSUSE Leap Micro 5.5
    • kernel-default >= 5.14.21-150500.55.68.1
    • kernel-default-base >= 5.14.21-150500.55.68.1.150500.6.31.1
    • kernel-rt >= 5.14.21-150500.13.58.1
    Patchnames:
    openSUSE-Leap-Micro-5.5-2024-2008
    openSUSE-Leap-Micro-5.5-2024-2190


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SLES15-SP5-CHOST-BYOS-Aliyun kernel-default Released
    SLES15-SP5-CHOST-BYOS-Azure kernel-default Released
    SLES15-SP5-CHOST-BYOS-EC2 kernel-default Released
    SLES15-SP5-CHOST-BYOS-GCE kernel-default Released
    SLES15-SP5-CHOST-BYOS-SAP-CCloud kernel-default Released
    SUSE Enterprise Storage 7.1 kernel-default Not affected
    SUSE Enterprise Storage 7.1 kernel-source Not affected
    SUSE Enterprise Storage 7.1 kernel-source-azure Not affected
    SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_16 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_15 Released
    SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.3 kernel-default Affected
    SUSE Linux Enterprise Micro 5.3 kernel-rt Affected
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.4 kernel-default Affected
    SUSE Linux Enterprise Micro 5.4 kernel-rt Affected
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt Affected
    SUSE Linux Enterprise Micro 5.5 kernel-default Released
    SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.5 kernel-rt Released
    SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
    SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
    SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default Affected
    SUSE Manager Proxy 4.3 kernel-source Affected
    SUSE Manager Proxy 4.3 kernel-source-azure Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-default Affected
    SUSE Manager Retail Branch Server 4.3 kernel-source Affected
    SUSE Manager Retail Branch Server 4.3 kernel-source-azure Not affected
    SUSE Manager Server 4.3 kernel-default Affected
    SUSE Manager Server 4.3 kernel-source Affected
    SUSE Manager Server 4.3 kernel-source-azure Not affected
    SUSE Real Time Module 15 SP5 kernel-rt Released
    SUSE Real Time Module 15 SP5 kernel-rt_debug Released
    SUSE Real Time Module 15 SP5 kernel-source-rt Released
    SUSE Real Time Module 15 SP5 kernel-syms-rt Released
    SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
    openSUSE Leap 15.5 dtb-aarch64 Released
    openSUSE Leap 15.5 dtb-armv7l Released
    openSUSE Leap 15.5 kernel-64kb Released
    openSUSE Leap 15.5 kernel-azure Released
    openSUSE Leap 15.5 kernel-debug Released
    openSUSE Leap 15.5 kernel-default Released
    openSUSE Leap 15.5 kernel-docs Released
    openSUSE Leap 15.5 kernel-kvmsmall Released
    openSUSE Leap 15.5 kernel-lpae Released
    openSUSE Leap 15.5 kernel-obs-build Released
    openSUSE Leap 15.5 kernel-obs-qa Released
    openSUSE Leap 15.5 kernel-rt Released
    openSUSE Leap 15.5 kernel-rt_debug Released
    openSUSE Leap 15.5 kernel-source Released
    openSUSE Leap 15.5 kernel-source-azure Released
    openSUSE Leap 15.5 kernel-source-rt Released
    openSUSE Leap 15.5 kernel-syms Released
    openSUSE Leap 15.5 kernel-syms-azure Released
    openSUSE Leap 15.5 kernel-syms-rt Released
    openSUSE Leap 15.5 kernel-zfcpdump Released
    openSUSE Leap 15.6 kernel-default Already fixed
    openSUSE Leap 15.6 kernel-source Already fixed
    openSUSE Leap 15.6 kernel-source-azure Already fixed
    openSUSE Leap 15.6 kernel-source-rt Already fixed
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Not affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Not affected
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-source Not affected
    SUSE CaaS Platform 4.0 kernel-source Not affected
    SUSE Enterprise Storage 6 kernel-source Not affected
    SUSE Enterprise Storage 7 kernel-source Not affected
    SUSE Enterprise Storage 7 kernel-source-azure Not affected
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Not affected
    SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Not affected
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
    SUSE Manager Proxy 4.0 kernel-source Not affected
    SUSE Manager Proxy 4.1 kernel-source Not affected
    SUSE Manager Proxy 4.1 kernel-source-azure Not affected
    SUSE Manager Proxy 4.2 kernel-source Not affected
    SUSE Manager Proxy 4.2 kernel-source-azure Not affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source-azure Not affected
    SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.2 kernel-source-azure Not affected
    SUSE Manager Server 4.0 kernel-source Not affected
    SUSE Manager Server 4.1 kernel-source Not affected
    SUSE Manager Server 4.1 kernel-source-azure Not affected
    SUSE Manager Server 4.2 kernel-source Not affected
    SUSE Manager Server 4.2 kernel-source-azure Not affected
    SUSE OpenStack Cloud 8 kernel-source Not affected
    SUSE OpenStack Cloud 9 kernel-default Not affected
    SUSE OpenStack Cloud 9 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
    SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
    SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
    SUSE Real Time Module 15 SP4 kernel-source-rt Affected
    Container Status
    suse/hpc/warewulf4-x86_64/sle-hpc-node kernel-defaultIn progress
    suse/sles/15.5/libguestfs-tools:0.58.0 kernel-kvmsmallIn progress
    suse/sle-micro/rt-5.5 kernel-rtIn progress
    bci/bci-sle15-kernel-module-devel kernel-symsIn progress


    SUSE Timeline for this CVE

    CVE page created: Wed Apr 17 14:01:22 2024
    CVE page last modified: Sun Jun 30 11:52:17 2024