Upstream information

CVE-2024-41082 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

nvme-fabrics: use reserved tag for reg read/write command

In some scenarios, if too many commands are issued by nvme command in
the same time by user tasks, this may exhaust all tags of admin_q. If
a reset (nvme reset or IO timeout) occurs before these commands finish,
reconnect routine may fail to update nvme regs due to insufficient tags,
which will cause kernel hang forever. In order to workaround this issue,
maybe we can let reg_read32()/reg_read64()/reg_write32() use reserved
tags. This maybe safe for nvmf:

1. For the disable ctrl path, we will not issue connect command
2. For the enable ctrl / fw activate path, since connect and reg_xx()
are called serially.

So the reserved tags may still be enough while reg_xx() use reserved tags.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1228620 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5.26.7
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.197
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
Container suse/sle-micro/rt-5.5:2.0.4-4.5.211
  • kernel-rt >= 5.14.21-150500.13.73.1
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-GDC
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
  • kernel-default >= 5.14.21-150500.55.83.1
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-default-extra >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Product-WE-15-SP5-2024-3569
SUSE Linux Enterprise High Availability Extension 12 SP5
  • cluster-md-kmp-default >= 4.12.14-122.231.1
  • dlm-kmp-default >= 4.12.14-122.231.1
  • gfs2-kmp-default >= 4.12.14-122.231.1
  • ocfs2-kmp-default >= 4.12.14-122.231.1
Patchnames:
SUSE-SLE-HA-12-SP5-2024-3559
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
  • dlm-kmp-default >= 5.14.21-150500.55.83.1
  • gfs2-kmp-default >= 5.14.21-150500.55.83.1
  • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-3569
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.83.1
  • kernel-64kb-devel >= 5.14.21-150500.55.83.1
  • kernel-azure >= 5.14.21-150500.33.69.1
  • kernel-azure-devel >= 5.14.21-150500.33.69.1
  • kernel-default >= 5.14.21-150500.55.83.1
  • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
  • kernel-default-devel >= 5.14.21-150500.55.83.1
  • kernel-devel >= 5.14.21-150500.55.83.1
  • kernel-devel-azure >= 5.14.21-150500.33.69.1
  • kernel-docs >= 5.14.21-150500.55.83.1
  • kernel-macros >= 5.14.21-150500.55.83.1
  • kernel-obs-build >= 5.14.21-150500.55.83.1
  • kernel-source >= 5.14.21-150500.55.83.1
  • kernel-source-azure >= 5.14.21-150500.33.69.1
  • kernel-syms >= 5.14.21-150500.55.83.1
  • kernel-syms-azure >= 5.14.21-150500.33.69.1
  • kernel-zfcpdump >= 5.14.21-150500.55.83.1
  • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
SUSE-SLE-Module-Legacy-15-SP5-2024-3569
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
SUSE Linux Enterprise Live Patching 12 SP5
  • kernel-default-kgraft >= 4.12.14-122.231.1
  • kernel-default-kgraft-devel >= 4.12.14-122.231.1
Patchnames:
SUSE-SLE-Live-Patching-12-SP5-2024-3559
SUSE Linux Enterprise Live Patching 15 SP5
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-3569
    SUSE-SLE-Module-Live-Patching-15-SP5-2024-3592
    SUSE Linux Enterprise Micro 5.5
    • kernel-default >= 5.14.21-150500.55.83.1
    • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
    • kernel-rt >= 5.14.21-150500.13.73.1
    • kernel-source-rt >= 5.14.21-150500.13.73.1
    Patchnames:
    SUSE-SLE-Micro-5.5-2024-3569
    SUSE-SLE-Micro-5.5-2024-3592
    SUSE Linux Enterprise Module for Basesystem 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.83.1
    • kernel-64kb-devel >= 5.14.21-150500.55.83.1
    • kernel-default >= 5.14.21-150500.55.83.1
    • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
    • kernel-default-devel >= 5.14.21-150500.55.83.1
    • kernel-devel >= 5.14.21-150500.55.83.1
    • kernel-macros >= 5.14.21-150500.55.83.1
    • kernel-zfcpdump >= 5.14.21-150500.55.83.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
    SUSE Linux Enterprise Module for Development Tools 15 SP5
    • kernel-docs >= 5.14.21-150500.55.83.1
    • kernel-obs-build >= 5.14.21-150500.55.83.1
    • kernel-source >= 5.14.21-150500.55.83.1
    • kernel-syms >= 5.14.21-150500.55.83.1
    Patchnames:
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
    SUSE Linux Enterprise Module for Legacy 15 SP5
    • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
    Patchnames:
    SUSE-SLE-Module-Legacy-15-SP5-2024-3569
    SUSE Linux Enterprise Module for Public Cloud 15 SP5
    • kernel-azure >= 5.14.21-150500.33.69.1
    • kernel-azure-devel >= 5.14.21-150500.33.69.1
    • kernel-devel-azure >= 5.14.21-150500.33.69.1
    • kernel-source-azure >= 5.14.21-150500.33.69.1
    • kernel-syms-azure >= 5.14.21-150500.33.69.1
    Patchnames:
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
    SUSE Linux Enterprise Real Time 12 SP5
    • cluster-md-kmp-rt >= 4.12.14-10.203.1
    • dlm-kmp-rt >= 4.12.14-10.203.1
    • gfs2-kmp-rt >= 4.12.14-10.203.1
    • kernel-devel-rt >= 4.12.14-10.203.1
    • kernel-rt >= 4.12.14-10.203.1
    • kernel-rt-base >= 4.12.14-10.203.1
    • kernel-rt-devel >= 4.12.14-10.203.1
    • kernel-rt_debug >= 4.12.14-10.203.1
    • kernel-rt_debug-devel >= 4.12.14-10.203.1
    • kernel-source-rt >= 4.12.14-10.203.1
    • kernel-syms-rt >= 4.12.14-10.203.1
    • ocfs2-kmp-rt >= 4.12.14-10.203.1
    Patchnames:
    SUSE-SLE-RT-12-SP5-2024-3566
    SUSE Linux Enterprise Real Time 15 SP5
    SUSE Real Time Module 15 SP5
    • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
    • dlm-kmp-rt >= 5.14.21-150500.13.73.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
    • kernel-devel-rt >= 5.14.21-150500.13.73.1
    • kernel-rt >= 5.14.21-150500.13.73.1
    • kernel-rt-devel >= 5.14.21-150500.13.73.1
    • kernel-rt-vdso >= 5.14.21-150500.13.73.1
    • kernel-rt_debug >= 5.14.21-150500.13.73.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
    • kernel-source-rt >= 5.14.21-150500.13.73.1
    • kernel-syms-rt >= 5.14.21-150500.13.73.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1
    Patchnames:
    SUSE-SLE-Module-RT-15-SP5-2024-3592
    SUSE Linux Enterprise Server 12 SP5
    SUSE Linux Enterprise Server for SAP Applications 12 SP5
    • kernel-azure >= 4.12.14-16.200.1
    • kernel-azure-base >= 4.12.14-16.200.1
    • kernel-azure-devel >= 4.12.14-16.200.1
    • kernel-default >= 4.12.14-122.231.1
    • kernel-default-base >= 4.12.14-122.231.1
    • kernel-default-devel >= 4.12.14-122.231.1
    • kernel-default-extra >= 4.12.14-122.231.1
    • kernel-default-man >= 4.12.14-122.231.1
    • kernel-devel >= 4.12.14-122.231.1
    • kernel-devel-azure >= 4.12.14-16.200.1
    • kernel-docs >= 4.12.14-122.231.1
    • kernel-macros >= 4.12.14-122.231.1
    • kernel-obs-build >= 4.12.14-122.231.1
    • kernel-source >= 4.12.14-122.231.1
    • kernel-source-azure >= 4.12.14-16.200.1
    • kernel-syms >= 4.12.14-122.231.1
    • kernel-syms-azure >= 4.12.14-16.200.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2024-3559
    SUSE-SLE-SERVER-12-SP5-2024-3559
    SUSE-SLE-SERVER-12-SP5-2024-3591
    SUSE-SLE-WE-12-SP5-2024-3559
    SUSE Linux Enterprise Server 15 SP5
    SUSE Linux Enterprise Server for SAP Applications 15 SP5
    • kernel-64kb >= 5.14.21-150500.55.83.1
    • kernel-64kb-devel >= 5.14.21-150500.55.83.1
    • kernel-azure >= 5.14.21-150500.33.69.1
    • kernel-azure-devel >= 5.14.21-150500.33.69.1
    • kernel-default >= 5.14.21-150500.55.83.1
    • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
    • kernel-default-devel >= 5.14.21-150500.55.83.1
    • kernel-default-extra >= 5.14.21-150500.55.83.1
    • kernel-devel >= 5.14.21-150500.55.83.1
    • kernel-devel-azure >= 5.14.21-150500.33.69.1
    • kernel-docs >= 5.14.21-150500.55.83.1
    • kernel-macros >= 5.14.21-150500.55.83.1
    • kernel-obs-build >= 5.14.21-150500.55.83.1
    • kernel-source >= 5.14.21-150500.55.83.1
    • kernel-source-azure >= 5.14.21-150500.33.69.1
    • kernel-syms >= 5.14.21-150500.55.83.1
    • kernel-syms-azure >= 5.14.21-150500.33.69.1
    • kernel-zfcpdump >= 5.14.21-150500.55.83.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
    Patchnames:
    SUSE-SLE-Module-Basesystem-15-SP5-2024-3569
    SUSE-SLE-Module-Development-Tools-15-SP5-2024-3569
    SUSE-SLE-Module-Legacy-15-SP5-2024-3569
    SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3587
    SUSE-SLE-Product-WE-15-SP5-2024-3569
    SUSE Linux Enterprise Software Development Kit 12 SP5
    • kernel-docs >= 4.12.14-122.231.1
    • kernel-obs-build >= 4.12.14-122.231.1
    Patchnames:
    SUSE-SLE-SDK-12-SP5-2024-3559
    SUSE Linux Enterprise Workstation Extension 12 SP5
    • kernel-default-extra >= 4.12.14-122.231.1
    Patchnames:
    SUSE-SLE-WE-12-SP5-2024-3559
    SUSE Linux Enterprise Workstation Extension 15 SP5
    • kernel-default-extra >= 5.14.21-150500.55.83.1
    Patchnames:
    SUSE-SLE-Product-WE-15-SP5-2024-3569
    openSUSE Leap 15.5
    • cluster-md-kmp-64kb >= 5.14.21-150500.55.83.1
    • cluster-md-kmp-azure >= 5.14.21-150500.33.69.1
    • cluster-md-kmp-default >= 5.14.21-150500.55.83.1
    • cluster-md-kmp-rt >= 5.14.21-150500.13.73.1
    • dlm-kmp-64kb >= 5.14.21-150500.55.83.1
    • dlm-kmp-azure >= 5.14.21-150500.33.69.1
    • dlm-kmp-default >= 5.14.21-150500.55.83.1
    • dlm-kmp-rt >= 5.14.21-150500.13.73.1
    • dtb-allwinner >= 5.14.21-150500.55.83.1
    • dtb-altera >= 5.14.21-150500.55.83.1
    • dtb-amazon >= 5.14.21-150500.55.83.1
    • dtb-amd >= 5.14.21-150500.55.83.1
    • dtb-amlogic >= 5.14.21-150500.55.83.1
    • dtb-apm >= 5.14.21-150500.55.83.1
    • dtb-apple >= 5.14.21-150500.55.83.1
    • dtb-arm >= 5.14.21-150500.55.83.1
    • dtb-broadcom >= 5.14.21-150500.55.83.1
    • dtb-cavium >= 5.14.21-150500.55.83.1
    • dtb-exynos >= 5.14.21-150500.55.83.1
    • dtb-freescale >= 5.14.21-150500.55.83.1
    • dtb-hisilicon >= 5.14.21-150500.55.83.1
    • dtb-lg >= 5.14.21-150500.55.83.1
    • dtb-marvell >= 5.14.21-150500.55.83.1
    • dtb-mediatek >= 5.14.21-150500.55.83.1
    • dtb-nvidia >= 5.14.21-150500.55.83.1
    • dtb-qcom >= 5.14.21-150500.55.83.1
    • dtb-renesas >= 5.14.21-150500.55.83.1
    • dtb-rockchip >= 5.14.21-150500.55.83.1
    • dtb-socionext >= 5.14.21-150500.55.83.1
    • dtb-sprd >= 5.14.21-150500.55.83.1
    • dtb-xilinx >= 5.14.21-150500.55.83.1
    • gfs2-kmp-64kb >= 5.14.21-150500.55.83.1
    • gfs2-kmp-azure >= 5.14.21-150500.33.69.1
    • gfs2-kmp-default >= 5.14.21-150500.55.83.1
    • gfs2-kmp-rt >= 5.14.21-150500.13.73.1
    • kernel-64kb >= 5.14.21-150500.55.83.1
    • kernel-64kb-devel >= 5.14.21-150500.55.83.1
    • kernel-64kb-extra >= 5.14.21-150500.55.83.1
    • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.83.1
    • kernel-64kb-optional >= 5.14.21-150500.55.83.1
    • kernel-azure >= 5.14.21-150500.33.69.1
    • kernel-azure-devel >= 5.14.21-150500.33.69.1
    • kernel-azure-extra >= 5.14.21-150500.33.69.1
    • kernel-azure-livepatch-devel >= 5.14.21-150500.33.69.1
    • kernel-azure-optional >= 5.14.21-150500.33.69.1
    • kernel-azure-vdso >= 5.14.21-150500.33.69.1
    • kernel-debug >= 5.14.21-150500.55.83.1
    • kernel-debug-devel >= 5.14.21-150500.55.83.1
    • kernel-debug-livepatch-devel >= 5.14.21-150500.55.83.1
    • kernel-debug-vdso >= 5.14.21-150500.55.83.1
    • kernel-default >= 5.14.21-150500.55.83.1
    • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
    • kernel-default-base-rebuild >= 5.14.21-150500.55.83.1.150500.6.37.1
    • kernel-default-devel >= 5.14.21-150500.55.83.1
    • kernel-default-extra >= 5.14.21-150500.55.83.1
    • kernel-default-livepatch >= 5.14.21-150500.55.83.1
    • kernel-default-livepatch-devel >= 5.14.21-150500.55.83.1
    • kernel-default-optional >= 5.14.21-150500.55.83.1
    • kernel-default-vdso >= 5.14.21-150500.55.83.1
    • kernel-devel >= 5.14.21-150500.55.83.1
    • kernel-devel-azure >= 5.14.21-150500.33.69.1
    • kernel-devel-rt >= 5.14.21-150500.13.73.1
    • kernel-docs >= 5.14.21-150500.55.83.1
    • kernel-docs-html >= 5.14.21-150500.55.83.1
    • kernel-kvmsmall >= 5.14.21-150500.55.83.1
    • kernel-kvmsmall-devel >= 5.14.21-150500.55.83.1
    • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.83.1
    • kernel-kvmsmall-vdso >= 5.14.21-150500.55.83.1
    • kernel-macros >= 5.14.21-150500.55.83.1
    • kernel-obs-build >= 5.14.21-150500.55.83.1
    • kernel-obs-qa >= 5.14.21-150500.55.83.1
    • kernel-rt >= 5.14.21-150500.13.73.1
    • kernel-rt-devel >= 5.14.21-150500.13.73.1
    • kernel-rt-extra >= 5.14.21-150500.13.73.1
    • kernel-rt-livepatch >= 5.14.21-150500.13.73.1
    • kernel-rt-livepatch-devel >= 5.14.21-150500.13.73.1
    • kernel-rt-optional >= 5.14.21-150500.13.73.1
    • kernel-rt-vdso >= 5.14.21-150500.13.73.1
    • kernel-rt_debug >= 5.14.21-150500.13.73.1
    • kernel-rt_debug-devel >= 5.14.21-150500.13.73.1
    • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.73.1
    • kernel-rt_debug-vdso >= 5.14.21-150500.13.73.1
    • kernel-source >= 5.14.21-150500.55.83.1
    • kernel-source-azure >= 5.14.21-150500.33.69.1
    • kernel-source-rt >= 5.14.21-150500.13.73.1
    • kernel-source-vanilla >= 5.14.21-150500.55.83.1
    • kernel-syms >= 5.14.21-150500.55.83.1
    • kernel-syms-azure >= 5.14.21-150500.33.69.1
    • kernel-syms-rt >= 5.14.21-150500.13.73.1
    • kernel-zfcpdump >= 5.14.21-150500.55.83.1
    • kselftests-kmp-64kb >= 5.14.21-150500.55.83.1
    • kselftests-kmp-azure >= 5.14.21-150500.33.69.1
    • kselftests-kmp-default >= 5.14.21-150500.55.83.1
    • kselftests-kmp-rt >= 5.14.21-150500.13.73.1
    • ocfs2-kmp-64kb >= 5.14.21-150500.55.83.1
    • ocfs2-kmp-azure >= 5.14.21-150500.33.69.1
    • ocfs2-kmp-default >= 5.14.21-150500.55.83.1
    • ocfs2-kmp-rt >= 5.14.21-150500.13.73.1
    • reiserfs-kmp-64kb >= 5.14.21-150500.55.83.1
    • reiserfs-kmp-azure >= 5.14.21-150500.33.69.1
    • reiserfs-kmp-default >= 5.14.21-150500.55.83.1
    • reiserfs-kmp-rt >= 5.14.21-150500.13.73.1
    Patchnames:
    openSUSE-SLE-15.5-2024-3569
    openSUSE-SLE-15.5-2024-3587
    openSUSE-SLE-15.5-2024-3592
    openSUSE Leap Micro 5.5
    • kernel-default >= 5.14.21-150500.55.83.1
    • kernel-default-base >= 5.14.21-150500.55.83.1.150500.6.37.1
    • kernel-rt >= 5.14.21-150500.13.73.1
    Patchnames:
    openSUSE-Leap-Micro-5.5-2024-3569
    openSUSE-Leap-Micro-5.5-2024-3592


    First public cloud image revisions this CVE is fixed in:


    Status of this issue by product and package

    Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

    Product(s) Source package State
    Products under general support and receiving all security fixes.
    SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Desktop 15 SP6 kernel-default Affected
    SUSE Linux Enterprise Desktop 15 SP6 kernel-source In progress
    SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Availability Extension 12 SP5 kernel-source Released
    SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 kernel-default Analysis
    SUSE Linux Enterprise High Performance Computing 12 kernel-source Analysis
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Affected
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source In progress
    SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure In progress
    SUSE Linux Enterprise Live Patching 12 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 12 SP5 kernel-source Released
    SUSE Linux Enterprise Live Patching 12 SP5 kgraft-patch-SLE12-SP5_Update_61 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_21 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_20 Released
    SUSE Linux Enterprise Live Patching 15 SP5 kernel-source Released
    SUSE Linux Enterprise Live Patching 15 SP6 kernel-default Affected
    SUSE Linux Enterprise Live Patching 15 SP6 kernel-source Affected
    SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-source Not affected
    SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-source Not affected
    SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.3 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.3 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.3 kernel-source Not affected
    SUSE Linux Enterprise Micro 5.3 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.4 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.4 kernel-rt Not affected
    SUSE Linux Enterprise Micro 5.4 kernel-source Not affected
    SUSE Linux Enterprise Micro 5.4 kernel-source-rt Not affected
    SUSE Linux Enterprise Micro 5.5 kernel-default Released
    SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
    SUSE Linux Enterprise Micro 5.5 kernel-rt Released
    SUSE Linux Enterprise Micro 5.5 kernel-source Not affected
    SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
    SUSE Linux Enterprise Micro 6.0 kernel-default Affected
    SUSE Linux Enterprise Micro 6.0 kernel-source Affected
    SUSE Linux Enterprise Micro 6.0 kernel-source-rt Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Affected
    SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source In progress
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
    SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Affected
    SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source In progress
    SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
    SUSE Linux Enterprise Module for Public Cloud 12 kernel-default Analysis
    SUSE Linux Enterprise Module for Public Cloud 12 kernel-source Analysis
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure In progress
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 12 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
    SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
    SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt In progress
    SUSE Linux Enterprise Server 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source Affected
    SUSE Linux Enterprise Server 12 SP5-LTSS kernel-source-azure Affected
    SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server 15 SP6 kernel-default Affected
    SUSE Linux Enterprise Server 15 SP6 kernel-source In progress
    SUSE Linux Enterprise Server 15 SP6 kernel-source-azure In progress
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source In progress
    SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure In progress
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-default Not affected
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-docs Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-obs-build Released
    SUSE Linux Enterprise Software Development Kit 12 SP5 kernel-source Not affected
    SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-default Released
    SUSE Linux Enterprise Workstation Extension 12 SP5 kernel-source Released
    SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
    SUSE Manager Proxy 4.3 kernel-default Not affected
    SUSE Manager Proxy 4.3 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-default Not affected
    SUSE Manager Retail Branch Server 4.3 kernel-source Not affected
    SUSE Manager Server 4.3 kernel-default Not affected
    SUSE Manager Server 4.3 kernel-source Not affected
    SUSE Real Time Module 15 SP5 kernel-rt Released
    SUSE Real Time Module 15 SP5 kernel-rt_debug Released
    SUSE Real Time Module 15 SP5 kernel-source-rt Released
    SUSE Real Time Module 15 SP5 kernel-syms-rt Released
    SUSE Real Time Module 15 SP6 kernel-source-rt In progress
    openSUSE Leap 15.5 kernel-default Released
    openSUSE Leap 15.5 kernel-source Released
    openSUSE Leap 15.5 kernel-source-azure Released
    openSUSE Leap 15.5 kernel-source-rt Released
    openSUSE Leap 15.6 kernel-default Not affected
    openSUSE Leap 15.6 kernel-source Not affected
    openSUSE Leap 15.6 kernel-source-azure Unsupported
    openSUSE Leap 15.6 kernel-source-rt Unsupported
    Products under Long Term Service Pack support and receiving important and critical security fixes.
    SUSE Linux Enterprise Desktop 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Live Patching 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Live Patching 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Live Patching 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Not affected
    Products past their end of life and not receiving proactive updates anymore.
    HPE Helion OpenStack 8 kernel-source Not affected
    SUSE CaaS Platform 4.0 kernel-source Not affected
    SUSE CaaS Platform Toolchain 3 kernel-source Not affected
    SUSE Enterprise Storage 6 kernel-source Not affected
    SUSE Enterprise Storage 7 kernel-source Not affected
    SUSE Enterprise Storage 7.1 kernel-default Not affected
    SUSE Enterprise Storage 7.1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP1 kernel-source Analysis
    SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
    SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
    SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
    SUSE Linux Enterprise Micro 5.0 kernel-rt Unsupported
    SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
    SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Unsupported
    SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source Not affected
    SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Not affected
    SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 kernel-default Analysis
    SUSE Linux Enterprise Server 12 kernel-source Analysis
    SUSE Linux Enterprise Server 12 SP1 kernel-source Analysis
    SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Analysis
    SUSE Linux Enterprise Server 12 SP3 kernel-default Analysis
    SUSE Linux Enterprise Server 12 SP3 kernel-source Analysis
    SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4 kernel-default Analysis
    SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
    SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
    SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Analysis
    SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Analysis
    SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Analysis
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Analysis
    SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Analysis
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Analysis
    SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Analysis
    SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
    SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
    SUSE Manager Proxy 4.0 kernel-source Not affected
    SUSE Manager Proxy 4.1 kernel-source Not affected
    SUSE Manager Proxy 4.2 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
    SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
    SUSE Manager Server 4.0 kernel-source Not affected
    SUSE Manager Server 4.1 kernel-source Not affected
    SUSE Manager Server 4.2 kernel-source Not affected
    SUSE OpenStack Cloud 8 kernel-source Not affected
    SUSE OpenStack Cloud 9 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
    SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
    SUSE Real Time Module 15 SP1 kernel-source-rt Unsupported
    SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
    SUSE Real Time Module 15 SP4 kernel-source-rt Not affected
    openSUSE Leap 15.3 kernel-source Not affected
    openSUSE Leap 15.3 kernel-source-rt Not affected
    openSUSE Leap 15.4 kernel-source Not affected
    openSUSE Leap 15.4 kernel-source-azure Not affected
    openSUSE Leap 15.4 kernel-source-rt Not affected
    Products at an unknown state of their lifecycle.
    SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source Affected
    SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security kernel-source-azure Affected


    SUSE Timeline for this CVE

    CVE page created: Mon Jul 29 18:03:06 2024
    CVE page last modified: Tue Oct 15 15:59:38 2024