Upstream information

CVE-2024-26745 at MITRE

Description

In the Linux kernel, the following vulnerability has been resolved:

powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV

When kdump kernel tries to copy dump data over SR-IOV, LPAR panics due
to NULL pointer exception:

Kernel attempted to read user page (0) - exploit attempt? (uid: 0)
BUG: Kernel NULL pointer dereference on read at 0x00000000
Faulting instruction address: 0xc000000020847ad4
Oops: Kernel access of bad area, sig: 11 [#1]
LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries
Modules linked in: mlx5_core(+) vmx_crypto pseries_wdt papr_scm libnvdimm mlxfw tls psample sunrpc fuse overlay squashfs loop
CPU: 12 PID: 315 Comm: systemd-udevd Not tainted 6.4.0-Test102+ #12
Hardware name: IBM,9080-HEX POWER10 (raw) 0x800200 0xf000006 of:IBM,FW1060.00 (NH1060_008) hv:phyp pSeries
NIP: c000000020847ad4 LR: c00000002083b2dc CTR: 00000000006cd18c
REGS: c000000029162ca0 TRAP: 0300 Not tainted (6.4.0-Test102+)
MSR: 800000000280b033 <SF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE> CR: 48288244 XER: 00000008
CFAR: c00000002083b2d8 DAR: 0000000000000000 DSISR: 40000000 IRQMASK: 1
...
NIP _find_next_zero_bit+0x24/0x110
LR bitmap_find_next_zero_area_off+0x5c/0xe0
Call Trace:
dev_printk_emit+0x38/0x48 (unreliable)
iommu_area_alloc+0xc4/0x180
iommu_range_alloc+0x1e8/0x580
iommu_alloc+0x60/0x130
iommu_alloc_coherent+0x158/0x2b0
dma_iommu_alloc_coherent+0x3c/0x50
dma_alloc_attrs+0x170/0x1f0
mlx5_cmd_init+0xc0/0x760 [mlx5_core]
mlx5_function_setup+0xf0/0x510 [mlx5_core]
mlx5_init_one+0x84/0x210 [mlx5_core]
probe_one+0x118/0x2c0 [mlx5_core]
local_pci_probe+0x68/0x110
pci_call_probe+0x68/0x200
pci_device_probe+0xbc/0x1a0
really_probe+0x104/0x540
__driver_probe_device+0xb4/0x230
driver_probe_device+0x54/0x130
__driver_attach+0x158/0x2b0
bus_for_each_dev+0xa8/0x130
driver_attach+0x34/0x50
bus_add_driver+0x16c/0x300
driver_register+0xa4/0x1b0
__pci_register_driver+0x68/0x80
mlx5_init+0xb8/0x100 [mlx5_core]
do_one_initcall+0x60/0x300
do_init_module+0x7c/0x2b0

At the time of LPAR dump, before kexec hands over control to kdump
kernel, DDWs (Dynamic DMA Windows) are scanned and added to the FDT.
For the SR-IOV case, default DMA window "ibm,dma-window" is removed from
the FDT and DDW added, for the device.

Now, kexec hands over control to the kdump kernel.

When the kdump kernel initializes, PCI busses are scanned and IOMMU
group/tables created, in pci_dma_bus_setup_pSeriesLP(). For the SR-IOV
case, there is no "ibm,dma-window". The original commit: b1fc44eaa9ba,
fixes the path where memory is pre-mapped (direct mapped) to the DDW.
When TCEs are direct mapped, there is no need to initialize IOMMU
tables.

iommu_table_setparms_lpar() only considers "ibm,dma-window" property
when initiallizing IOMMU table. In the scenario where TCEs are
dynamically allocated for SR-IOV, newly created IOMMU table is not
initialized. Later, when the device driver tries to enter TCEs for the
SR-IOV device, NULL pointer execption is thrown from iommu_area_alloc().

The fix is to initialize the IOMMU table with DDW property stored in the
FDT. There are 2 points to remember:

1. For the dedicated adapter, kdump kernel would encounter both
default and DDW in FDT. In this case, DDW property is used to
initialize the IOMMU table.

2. A DDW could be direct or dynamic mapped. kdump kernel would
initialize IOMMU table and mark the existing DDW as
"dynamic". This works fine since, at the time of table
initialization, iommu_table_clear() makes some space in the
DDW, for some predefined number of TCEs which are needed for
kdump to succeed.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 4.4
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team on the kernel-default package

SUSE will no longer fix all CVEs in the Linux Kernel anymore, but declare some bug classes as won't fix. Please refer to TID 21496 for more details.

SUSE Bugzilla entry: 1222678 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-sle15-kernel-module-devel:15.5
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • kernel-default >= 5.14.21-150400.24.125.1
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
Container suse/sle-micro/rt-5.5:2.0.4-4.5.3
  • kernel-rt >= 5.14.21-150500.13.52.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150400.24.125.1
  • dlm-kmp-default >= 5.14.21-150400.24.125.1
  • gfs2-kmp-default >= 5.14.21-150400.24.125.1
  • kernel-default >= 5.14.21-150400.24.125.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.125.1
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-HPC-Azure
  • kernel-azure >= 5.14.21-150500.33.48.1
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • kernel-default >= 5.14.21-150500.55.62.2
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
  • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
  • dlm-kmp-default >= 5.14.21-150500.55.62.2
  • gfs2-kmp-default >= 5.14.21-150500.55.62.2
  • kernel-default >= 5.14.21-150500.55.62.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
SUSE Linux Enterprise Desktop 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-default-extra >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Product-WE-15-SP5-2024-1659
SUSE Linux Enterprise High Availability Extension 15 SP4
  • cluster-md-kmp-default >= 5.14.21-150400.24.125.1
  • dlm-kmp-default >= 5.14.21-150400.24.125.1
  • gfs2-kmp-default >= 5.14.21-150400.24.125.1
  • ocfs2-kmp-default >= 5.14.21-150400.24.125.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2024-2495
SUSE Linux Enterprise High Availability Extension 15 SP5
  • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
  • dlm-kmp-default >= 5.14.21-150500.55.62.2
  • gfs2-kmp-default >= 5.14.21-150500.55.62.2
  • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2024-1659
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-64kb >= 5.14.21-150400.24.125.1
  • kernel-64kb-devel >= 5.14.21-150400.24.125.1
  • kernel-default >= 5.14.21-150400.24.125.1
  • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
  • kernel-default-devel >= 5.14.21-150400.24.125.1
  • kernel-devel >= 5.14.21-150400.24.125.1
  • kernel-docs >= 5.14.21-150400.24.125.1
  • kernel-macros >= 5.14.21-150400.24.125.1
  • kernel-obs-build >= 5.14.21-150400.24.125.1
  • kernel-source >= 5.14.21-150400.24.125.1
  • kernel-syms >= 5.14.21-150400.24.125.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2495
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-64kb >= 5.14.21-150400.24.125.1
  • kernel-64kb-devel >= 5.14.21-150400.24.125.1
  • kernel-default >= 5.14.21-150400.24.125.1
  • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
  • kernel-default-devel >= 5.14.21-150400.24.125.1
  • kernel-devel >= 5.14.21-150400.24.125.1
  • kernel-docs >= 5.14.21-150400.24.125.1
  • kernel-macros >= 5.14.21-150400.24.125.1
  • kernel-obs-build >= 5.14.21-150400.24.125.1
  • kernel-source >= 5.14.21-150400.24.125.1
  • kernel-syms >= 5.14.21-150400.24.125.1
  • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2495
SUSE Linux Enterprise High Performance Computing 15 SP5
  • kernel-64kb >= 5.14.21-150500.55.62.2
  • kernel-64kb-devel >= 5.14.21-150500.55.62.2
  • kernel-azure >= 5.14.21-150500.33.48.1
  • kernel-azure-devel >= 5.14.21-150500.33.48.1
  • kernel-default >= 5.14.21-150500.55.62.2
  • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
  • kernel-default-devel >= 5.14.21-150500.55.62.2
  • kernel-devel >= 5.14.21-150500.55.62.2
  • kernel-devel-azure >= 5.14.21-150500.33.48.1
  • kernel-docs >= 5.14.21-150500.55.62.2
  • kernel-macros >= 5.14.21-150500.55.62.2
  • kernel-obs-build >= 5.14.21-150500.55.62.2
  • kernel-source >= 5.14.21-150500.55.62.2
  • kernel-source-azure >= 5.14.21-150500.33.48.1
  • kernel-syms >= 5.14.21-150500.55.62.1
  • kernel-syms-azure >= 5.14.21-150500.33.48.1
  • kernel-zfcpdump >= 5.14.21-150500.55.62.2
  • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
SUSE-SLE-Module-Legacy-15-SP5-2024-1659
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
SUSE Linux Enterprise Live Patching 15 SP4
    Patchnames:
    SUSE-SLE-Module-Live-Patching-15-SP4-2024-2495
    SUSE Linux Enterprise Live Patching 15 SP5
      Patchnames:
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-1659
      SUSE-SLE-Module-Live-Patching-15-SP5-2024-1663
      SUSE Linux Enterprise Micro 5.3
      • kernel-default >= 5.14.21-150400.24.125.1
      • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
      • kernel-rt >= 5.14.21-150400.15.85.1
      • kernel-source-rt >= 5.14.21-150400.15.85.1
      Patchnames:
      SUSE-SLE-Micro-5.3-2024-2385
      SUSE-SLE-Micro-5.3-2024-2495
      SUSE Linux Enterprise Micro 5.4
      • kernel-default >= 5.14.21-150400.24.125.1
      • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
      • kernel-rt >= 5.14.21-150400.15.85.1
      • kernel-source-rt >= 5.14.21-150400.15.85.1
      Patchnames:
      SUSE-SLE-Micro-5.4-2024-2385
      SUSE-SLE-Micro-5.4-2024-2495
      SUSE Linux Enterprise Micro 5.5
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-rt >= 5.14.21-150500.13.52.1
      • kernel-source-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      SUSE-SLE-Micro-5.5-2024-1659
      SUSE-SLE-Micro-5.5-2024-1663
      SUSE Linux Enterprise Micro 6.0
      • kernel-default >= 6.4.0-17.1
      • kernel-default-extra >= 6.4.0-17.1
      • kernel-rt >= 6.4.0-8.1
      Patchnames:
      SUSE Linux Enterprise Micro 6.0 GA kernel-default-6.4.0-17.1
      SUSE Linux Enterprise Micro 6.0 GA kernel-rt-6.4.0-8.1
      SUSE Linux Enterprise Module for Basesystem 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.62.2
      • kernel-64kb-devel >= 5.14.21-150500.55.62.2
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-devel >= 5.14.21-150500.55.62.2
      • kernel-devel >= 5.14.21-150500.55.62.2
      • kernel-macros >= 5.14.21-150500.55.62.2
      • kernel-zfcpdump >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
      SUSE Linux Enterprise Module for Development Tools 15 SP5
      • kernel-docs >= 5.14.21-150500.55.62.2
      • kernel-obs-build >= 5.14.21-150500.55.62.2
      • kernel-source >= 5.14.21-150500.55.62.2
      • kernel-syms >= 5.14.21-150500.55.62.1
      Patchnames:
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
      SUSE Linux Enterprise Module for Legacy 15 SP5
      • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Module-Legacy-15-SP5-2024-1659
      SUSE Linux Enterprise Module for Public Cloud 15 SP5
      • kernel-azure >= 5.14.21-150500.33.48.1
      • kernel-azure-devel >= 5.14.21-150500.33.48.1
      • kernel-devel-azure >= 5.14.21-150500.33.48.1
      • kernel-source-azure >= 5.14.21-150500.33.48.1
      • kernel-syms-azure >= 5.14.21-150500.33.48.1
      Patchnames:
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
      SUSE Linux Enterprise Real Time 15 SP5
      SUSE Real Time Module 15 SP5
      • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
      • dlm-kmp-rt >= 5.14.21-150500.13.52.1
      • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
      • kernel-devel-rt >= 5.14.21-150500.13.52.1
      • kernel-rt >= 5.14.21-150500.13.52.1
      • kernel-rt-devel >= 5.14.21-150500.13.52.1
      • kernel-rt-vdso >= 5.14.21-150500.13.52.1
      • kernel-rt_debug >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
      • kernel-source-rt >= 5.14.21-150500.13.52.1
      • kernel-syms-rt >= 5.14.21-150500.13.52.1
      • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      SUSE-SLE-Module-RT-15-SP5-2024-1663
      SUSE Linux Enterprise Server 15 SP4-LTSS
      • kernel-64kb >= 5.14.21-150400.24.125.1
      • kernel-64kb-devel >= 5.14.21-150400.24.125.1
      • kernel-default >= 5.14.21-150400.24.125.1
      • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
      • kernel-default-devel >= 5.14.21-150400.24.125.1
      • kernel-devel >= 5.14.21-150400.24.125.1
      • kernel-docs >= 5.14.21-150400.24.125.1
      • kernel-macros >= 5.14.21-150400.24.125.1
      • kernel-obs-build >= 5.14.21-150400.24.125.1
      • kernel-source >= 5.14.21-150400.24.125.1
      • kernel-syms >= 5.14.21-150400.24.125.1
      • kernel-zfcpdump >= 5.14.21-150400.24.125.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
      Patchnames:
      SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2495
      SUSE Linux Enterprise Server 15 SP5
      SUSE Linux Enterprise Server for SAP Applications 15 SP5
      • kernel-64kb >= 5.14.21-150500.55.62.2
      • kernel-64kb-devel >= 5.14.21-150500.55.62.2
      • kernel-azure >= 5.14.21-150500.33.48.1
      • kernel-azure-devel >= 5.14.21-150500.33.48.1
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-devel >= 5.14.21-150500.55.62.2
      • kernel-default-extra >= 5.14.21-150500.55.62.2
      • kernel-devel >= 5.14.21-150500.55.62.2
      • kernel-devel-azure >= 5.14.21-150500.33.48.1
      • kernel-docs >= 5.14.21-150500.55.62.2
      • kernel-macros >= 5.14.21-150500.55.62.2
      • kernel-obs-build >= 5.14.21-150500.55.62.2
      • kernel-source >= 5.14.21-150500.55.62.2
      • kernel-source-azure >= 5.14.21-150500.33.48.1
      • kernel-syms >= 5.14.21-150500.55.62.1
      • kernel-syms-azure >= 5.14.21-150500.33.48.1
      • kernel-zfcpdump >= 5.14.21-150500.55.62.2
      • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Module-Basesystem-15-SP5-2024-1659
      SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659
      SUSE-SLE-Module-Legacy-15-SP5-2024-1659
      SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1490
      SUSE-SLE-Product-WE-15-SP5-2024-1659
      SUSE Linux Enterprise Server for SAP Applications 15 SP4
      • kernel-default >= 5.14.21-150400.24.125.1
      • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
      • kernel-default-devel >= 5.14.21-150400.24.125.1
      • kernel-devel >= 5.14.21-150400.24.125.1
      • kernel-docs >= 5.14.21-150400.24.125.1
      • kernel-macros >= 5.14.21-150400.24.125.1
      • kernel-obs-build >= 5.14.21-150400.24.125.1
      • kernel-source >= 5.14.21-150400.24.125.1
      • kernel-syms >= 5.14.21-150400.24.125.1
      • reiserfs-kmp-default >= 5.14.21-150400.24.125.1
      Patchnames:
      SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2495
      SUSE Linux Enterprise Workstation Extension 15 SP5
      • kernel-default-extra >= 5.14.21-150500.55.62.2
      Patchnames:
      SUSE-SLE-Product-WE-15-SP5-2024-1659
      SUSE Manager Proxy 4.3
      • kernel-default >= 5.14.21-150400.24.125.1
      • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
      • kernel-default-devel >= 5.14.21-150400.24.125.1
      • kernel-devel >= 5.14.21-150400.24.125.1
      • kernel-macros >= 5.14.21-150400.24.125.1
      • kernel-source >= 5.14.21-150400.24.125.1
      • kernel-syms >= 5.14.21-150400.24.125.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2495
      SUSE Manager Retail Branch Server 4.3
      • kernel-default >= 5.14.21-150400.24.125.1
      • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
      • kernel-default-devel >= 5.14.21-150400.24.125.1
      • kernel-devel >= 5.14.21-150400.24.125.1
      • kernel-macros >= 5.14.21-150400.24.125.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2495
      SUSE Manager Server 4.3
      • kernel-default >= 5.14.21-150400.24.125.1
      • kernel-default-base >= 5.14.21-150400.24.125.1.150400.24.60.1
      • kernel-default-devel >= 5.14.21-150400.24.125.1
      • kernel-devel >= 5.14.21-150400.24.125.1
      • kernel-macros >= 5.14.21-150400.24.125.1
      • kernel-source >= 5.14.21-150400.24.125.1
      • kernel-syms >= 5.14.21-150400.24.125.1
      • kernel-zfcpdump >= 5.14.21-150400.24.125.1
      Patchnames:
      SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2495
      openSUSE Leap 15.5
      • cluster-md-kmp-64kb >= 5.14.21-150500.55.62.2
      • cluster-md-kmp-azure >= 5.14.21-150500.33.48.1
      • cluster-md-kmp-default >= 5.14.21-150500.55.62.2
      • cluster-md-kmp-rt >= 5.14.21-150500.13.52.1
      • dlm-kmp-64kb >= 5.14.21-150500.55.62.2
      • dlm-kmp-azure >= 5.14.21-150500.33.48.1
      • dlm-kmp-default >= 5.14.21-150500.55.62.2
      • dlm-kmp-rt >= 5.14.21-150500.13.52.1
      • dtb-allwinner >= 5.14.21-150500.55.62.1
      • dtb-altera >= 5.14.21-150500.55.62.1
      • dtb-amazon >= 5.14.21-150500.55.62.1
      • dtb-amd >= 5.14.21-150500.55.62.1
      • dtb-amlogic >= 5.14.21-150500.55.62.1
      • dtb-apm >= 5.14.21-150500.55.62.1
      • dtb-apple >= 5.14.21-150500.55.62.1
      • dtb-arm >= 5.14.21-150500.55.62.1
      • dtb-broadcom >= 5.14.21-150500.55.62.1
      • dtb-cavium >= 5.14.21-150500.55.62.1
      • dtb-exynos >= 5.14.21-150500.55.62.1
      • dtb-freescale >= 5.14.21-150500.55.62.1
      • dtb-hisilicon >= 5.14.21-150500.55.62.1
      • dtb-lg >= 5.14.21-150500.55.62.1
      • dtb-marvell >= 5.14.21-150500.55.62.1
      • dtb-mediatek >= 5.14.21-150500.55.62.1
      • dtb-nvidia >= 5.14.21-150500.55.62.1
      • dtb-qcom >= 5.14.21-150500.55.62.1
      • dtb-renesas >= 5.14.21-150500.55.62.1
      • dtb-rockchip >= 5.14.21-150500.55.62.1
      • dtb-socionext >= 5.14.21-150500.55.62.1
      • dtb-sprd >= 5.14.21-150500.55.62.1
      • dtb-xilinx >= 5.14.21-150500.55.62.1
      • gfs2-kmp-64kb >= 5.14.21-150500.55.62.2
      • gfs2-kmp-azure >= 5.14.21-150500.33.48.1
      • gfs2-kmp-default >= 5.14.21-150500.55.62.2
      • gfs2-kmp-rt >= 5.14.21-150500.13.52.1
      • kernel-64kb >= 5.14.21-150500.55.62.2
      • kernel-64kb-devel >= 5.14.21-150500.55.62.2
      • kernel-64kb-extra >= 5.14.21-150500.55.62.2
      • kernel-64kb-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-64kb-optional >= 5.14.21-150500.55.62.2
      • kernel-azure >= 5.14.21-150500.33.48.1
      • kernel-azure-devel >= 5.14.21-150500.33.48.1
      • kernel-azure-extra >= 5.14.21-150500.33.48.1
      • kernel-azure-livepatch-devel >= 5.14.21-150500.33.48.1
      • kernel-azure-optional >= 5.14.21-150500.33.48.1
      • kernel-azure-vdso >= 5.14.21-150500.33.48.1
      • kernel-debug >= 5.14.21-150500.55.62.2
      • kernel-debug-devel >= 5.14.21-150500.55.62.2
      • kernel-debug-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-debug-vdso >= 5.14.21-150500.55.62.2
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-base-rebuild >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-default-devel >= 5.14.21-150500.55.62.2
      • kernel-default-extra >= 5.14.21-150500.55.62.2
      • kernel-default-livepatch >= 5.14.21-150500.55.62.2
      • kernel-default-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-default-optional >= 5.14.21-150500.55.62.2
      • kernel-default-vdso >= 5.14.21-150500.55.62.2
      • kernel-devel >= 5.14.21-150500.55.62.2
      • kernel-devel-azure >= 5.14.21-150500.33.48.1
      • kernel-devel-rt >= 5.14.21-150500.13.52.1
      • kernel-docs >= 5.14.21-150500.55.62.2
      • kernel-docs-html >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall-devel >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall-livepatch-devel >= 5.14.21-150500.55.62.2
      • kernel-kvmsmall-vdso >= 5.14.21-150500.55.62.2
      • kernel-macros >= 5.14.21-150500.55.62.2
      • kernel-obs-build >= 5.14.21-150500.55.62.2
      • kernel-obs-qa >= 5.14.21-150500.55.62.1
      • kernel-rt >= 5.14.21-150500.13.52.1
      • kernel-rt-devel >= 5.14.21-150500.13.52.1
      • kernel-rt-extra >= 5.14.21-150500.13.52.1
      • kernel-rt-livepatch >= 5.14.21-150500.13.52.1
      • kernel-rt-livepatch-devel >= 5.14.21-150500.13.52.1
      • kernel-rt-optional >= 5.14.21-150500.13.52.1
      • kernel-rt-vdso >= 5.14.21-150500.13.52.1
      • kernel-rt_debug >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-devel >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-livepatch-devel >= 5.14.21-150500.13.52.1
      • kernel-rt_debug-vdso >= 5.14.21-150500.13.52.1
      • kernel-source >= 5.14.21-150500.55.62.2
      • kernel-source-azure >= 5.14.21-150500.33.48.1
      • kernel-source-rt >= 5.14.21-150500.13.52.1
      • kernel-source-vanilla >= 5.14.21-150500.55.62.2
      • kernel-syms >= 5.14.21-150500.55.62.1
      • kernel-syms-azure >= 5.14.21-150500.33.48.1
      • kernel-syms-rt >= 5.14.21-150500.13.52.1
      • kernel-zfcpdump >= 5.14.21-150500.55.62.2
      • kselftests-kmp-64kb >= 5.14.21-150500.55.62.2
      • kselftests-kmp-azure >= 5.14.21-150500.33.48.1
      • kselftests-kmp-default >= 5.14.21-150500.55.62.2
      • kselftests-kmp-rt >= 5.14.21-150500.13.52.1
      • ocfs2-kmp-64kb >= 5.14.21-150500.55.62.2
      • ocfs2-kmp-azure >= 5.14.21-150500.33.48.1
      • ocfs2-kmp-default >= 5.14.21-150500.55.62.2
      • ocfs2-kmp-rt >= 5.14.21-150500.13.52.1
      • reiserfs-kmp-64kb >= 5.14.21-150500.55.62.2
      • reiserfs-kmp-azure >= 5.14.21-150500.33.48.1
      • reiserfs-kmp-default >= 5.14.21-150500.55.62.2
      • reiserfs-kmp-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      openSUSE-SLE-15.5-2024-1490
      openSUSE-SLE-15.5-2024-1659
      openSUSE-SLE-15.5-2024-1663
      openSUSE Leap Micro 5.5
      • kernel-default >= 5.14.21-150500.55.62.2
      • kernel-default-base >= 5.14.21-150500.55.62.2.150500.6.27.2
      • kernel-rt >= 5.14.21-150500.13.52.1
      Patchnames:
      openSUSE-Leap-Micro-5.5-2024-1659
      openSUSE-Leap-Micro-5.5-2024-1663


      First public cloud image revisions this CVE is fixed in:


      Status of this issue by product and package

      Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

      Product(s) Source package State
      Products under general support and receiving all security fixes.
      SUSE Linux Enterprise Desktop 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-source Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Desktop 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Desktop 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Desktop 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Availability Extension 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise High Performance Computing 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise High Performance Computing 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5-RT_Update_14 Released
      SUSE Linux Enterprise Live Patching 15 SP5 kernel-livepatch-SLE15-SP5_Update_13 Released
      SUSE Linux Enterprise Micro 5.1 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.1 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-default Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-rt Not affected
      SUSE Linux Enterprise Micro 5.2 kernel-source-rt Not affected
      SUSE Linux Enterprise Micro 5.3 kernel-default Released
      SUSE Linux Enterprise Micro 5.3 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.3 kernel-rt Released
      SUSE Linux Enterprise Micro 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-default Released
      SUSE Linux Enterprise Micro 5.4 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.4 kernel-rt Released
      SUSE Linux Enterprise Micro 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-default Released
      SUSE Linux Enterprise Micro 5.5 kernel-default-base Released
      SUSE Linux Enterprise Micro 5.5 kernel-rt Released
      SUSE Linux Enterprise Micro 5.5 kernel-source-rt Released
      SUSE Linux Enterprise Micro 6.0 kernel-default Released
      SUSE Linux Enterprise Micro 6.0 kernel-source Released
      SUSE Linux Enterprise Micro 6.0 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.3 kernel-source-rt Released
      SUSE Linux Enterprise Micro for Rancher 5.4 kernel-source-rt Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Basesystem 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Basesystem 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-source Released
      SUSE Linux Enterprise Module for Development Tools 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Module for Development Tools 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Module for Legacy 15 SP5 kernel-default Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Module for Public Cloud 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-rt_debug Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-source-rt Released
      SUSE Linux Enterprise Real Time 15 SP5 kernel-syms-rt Released
      SUSE Linux Enterprise Real Time 15 SP6 kernel-source-rt Already fixed
      SUSE Linux Enterprise Server 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-64kb Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-source-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-syms-azure Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP5 kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-default Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source Already fixed
      SUSE Linux Enterprise Server for SAP Applications 15 SP6 kernel-source-azure Already fixed
      SUSE Linux Enterprise Workstation Extension 15 SP5 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default Released
      SUSE Manager Proxy 4.3 kernel-default-base Released
      SUSE Manager Proxy 4.3 kernel-source Released
      SUSE Manager Proxy 4.3 kernel-source-azure Unsupported
      SUSE Manager Proxy 4.3 kernel-syms Released
      SUSE Manager Retail Branch Server 4.3 kernel-default Released
      SUSE Manager Retail Branch Server 4.3 kernel-default-base Released
      SUSE Manager Retail Branch Server 4.3 kernel-source Released
      SUSE Manager Retail Branch Server 4.3 kernel-source-azure Unsupported
      SUSE Manager Server 4.3 kernel-default Released
      SUSE Manager Server 4.3 kernel-default-base Released
      SUSE Manager Server 4.3 kernel-source Released
      SUSE Manager Server 4.3 kernel-source-azure Unsupported
      SUSE Manager Server 4.3 kernel-syms Released
      SUSE Manager Server 4.3 kernel-zfcpdump Released
      SUSE Real Time Module 15 SP5 kernel-rt Released
      SUSE Real Time Module 15 SP5 kernel-rt_debug Released
      SUSE Real Time Module 15 SP5 kernel-source-rt Released
      SUSE Real Time Module 15 SP5 kernel-syms-rt Released
      SUSE Real Time Module 15 SP6 kernel-source-rt Already fixed
      openSUSE Leap 15.5 kernel-default Released
      openSUSE Leap 15.5 kernel-source Released
      openSUSE Leap 15.5 kernel-source-azure Released
      openSUSE Leap 15.5 kernel-source-rt In progress
      openSUSE Leap 15.6 kernel-default Already fixed
      openSUSE Leap 15.6 kernel-source Already fixed
      openSUSE Leap 15.6 kernel-source-azure Already fixed
      openSUSE Leap 15.6 kernel-source-rt Already fixed
      Products under Long Term Service Pack support and receiving important and critical security fixes.
      SUSE Linux Enterprise Desktop 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-default Released
      SUSE Linux Enterprise Desktop 15 SP4 LTSS kernel-source Released
      SUSE Linux Enterprise High Availability Extension 15 SP4 kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source Affected
      SUSE Linux Enterprise High Performance Computing 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS kernel-syms Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-default Released
      SUSE Linux Enterprise Live Patching 15 SP4 kernel-livepatch-SLE15-SP4_Update_28 Released
      SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Server 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-64kb Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-default-base Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-docs Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-obs-build Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-source Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-syms Released
      SUSE Linux Enterprise Server 15 SP4-LTSS kernel-zfcpdump Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-default-base Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-docs Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-obs-build Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source Released
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-source-azure Unsupported
      SUSE Linux Enterprise Server for SAP Applications 15 SP4 kernel-syms Released
      Products past their end of life and not receiving proactive updates anymore.
      HPE Helion OpenStack 8 kernel-source Not affected
      SUSE CaaS Platform 4.0 kernel-source Not affected
      SUSE CaaS Platform Toolchain 3 kernel-source Not affected
      SUSE Enterprise Storage 6 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source Not affected
      SUSE Enterprise Storage 7 kernel-source-azure Not affected
      SUSE Enterprise Storage 7.1 kernel-default Not affected
      SUSE Enterprise Storage 7.1 kernel-source Not affected
      SUSE Enterprise Storage 7.1 kernel-source-azure Not affected
      SUSE Linux Enterprise Desktop 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Desktop 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Desktop 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Not affected
      SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Micro 5.0 kernel-default Not affected
      SUSE Linux Enterprise Module for Basesystem 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 kernel-source Not affected
      SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Not affected
      SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Not affected
      SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP2 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source Not affected
      SUSE Linux Enterprise Real Time 15 SP3 kernel-source-rt Not affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source Affected
      SUSE Linux Enterprise Real Time 15 SP4 kernel-source-rt Affected
      SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1 kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-default Not affected
      SUSE Linux Enterprise Server 15-LTSS kernel-source Not affected
      SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Not affected
      SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Not affected
      SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Not affected
      SUSE Manager Proxy 4.0 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source Not affected
      SUSE Manager Proxy 4.1 kernel-source-azure Not affected
      SUSE Manager Proxy 4.2 kernel-source Not affected
      SUSE Manager Proxy 4.2 kernel-source-azure Not affected
      SUSE Manager Retail Branch Server 4.0 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.1 kernel-source-azure Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source Not affected
      SUSE Manager Retail Branch Server 4.2 kernel-source-azure Not affected
      SUSE Manager Server 4.0 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source Not affected
      SUSE Manager Server 4.1 kernel-source-azure Not affected
      SUSE Manager Server 4.2 kernel-source Not affected
      SUSE Manager Server 4.2 kernel-source-azure Not affected
      SUSE OpenStack Cloud 7 kernel-source Not affected
      SUSE OpenStack Cloud 8 kernel-source Not affected
      SUSE OpenStack Cloud 9 kernel-default Not affected
      SUSE OpenStack Cloud 9 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 8 kernel-source Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-default Not affected
      SUSE OpenStack Cloud Crowbar 9 kernel-source Not affected
      SUSE Real Time Module 15 SP3 kernel-source-rt Not affected
      SUSE Real Time Module 15 SP4 kernel-source-rt Affected
      openSUSE Leap 15.3 kernel-source Not affected
      openSUSE Leap 15.3 kernel-source-azure Not affected
      openSUSE Leap 15.3 kernel-source-rt Not affected
      openSUSE Leap 15.4 kernel-default Released
      openSUSE Leap 15.4 kernel-source Released
      openSUSE Leap 15.4 kernel-source-azure Unsupported
      openSUSE Leap 15.4 kernel-source-rt Affected


      SUSE Timeline for this CVE

      CVE page created: Thu Apr 4 12:00:07 2024
      CVE page last modified: Sat Sep 14 12:10:57 2024